Loading ...

Play interactive tourEdit tour

Analysis Report Zapytanie ofertowe (THERMAR 04152021).exe

Overview

General Information

Sample Name:Zapytanie ofertowe (THERMAR 04152021).exe
Analysis ID:387921
MD5:db9c85fd056d349b140e717463f96af7
SHA1:35c6ade22bb43f1a540ca038685bc9972cf6bea7
SHA256:e43b31d2b2446cd82a278f282ac128721a9d8b7718524eab066f5ed7eac40c1e
Infos:

Most interesting Screenshot:

Detection

AgentTesla GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Multi AV Scanner detection for submitted file
Sigma detected: RegAsm connects to smtp port
Yara detected AgentTesla
Yara detected GuLoader
C2 URLs / IPs found in malware configuration
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Hides threads from debuggers
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Writes to foreign memory regions
Abnormal high CPU Usage
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w7x64
  • Zapytanie ofertowe (THERMAR 04152021).exe (PID: 2404 cmdline: 'C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exe' MD5: DB9C85FD056D349B140E717463F96AF7)
    • RegAsm.exe (PID: 2028 cmdline: 'C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exe' MD5: ADF76F395D5A0ECBBF005390B73C3FD2)
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "https://drive.google.com/uc?export=download&id=1BF_RKNN40fiNL_rA9Ky9I27K_BuXgL1x", "Injection Process": ["RegAsm.exe", "RegSvcs.exe", "MSBuild.exe"]}

Threatname: Agenttesla

{"Username: ": "vItWU", "URL: ": "https://H59hPIoLS2g1MK.net", "To: ": "barbosabronx@yandex.com", "ByHost: ": "mail.aepa.ws:587", "Password: ": "c5h9ISinvw", "From: ": "info@aepa.ws"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.3144347709.0000000000302000.00000040.00000001.sdmpJoeSecurity_GuLoaderYara detected GuLoaderJoe Security
    00000002.00000002.3148623210.000000001E0CE000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000002.00000002.3148545524.000000001E031000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000002.00000002.3148545524.000000001E031000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: RegAsm.exe PID: 2028JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 2 entries

            Sigma Overview

            System Summary:

            barindex
            Sigma detected: RegAsm connects to smtp portShow sources
            Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 185.127.128.20, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, Initiated: true, ProcessId: 2028, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49167

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: 00000002.00000002.3144347709.0000000000302000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=1BF_RKNN40fiNL_rA9Ky9I27K_BuXgL1x", "Injection Process": ["RegAsm.exe", "RegSvcs.exe", "MSBuild.exe"]}
            Source: RegAsm.exe.2028.2.memstrMalware Configuration Extractor: Agenttesla {"Username: ": "vItWU", "URL: ": "https://H59hPIoLS2g1MK.net", "To: ": "barbosabronx@yandex.com", "ByHost: ": "mail.aepa.ws:587", "Password: ": "c5h9ISinvw", "From: ": "info@aepa.ws"}
            Multi AV Scanner detection for submitted fileShow sources
            Source: Zapytanie ofertowe (THERMAR 04152021).exeVirustotal: Detection: 16%Perma Link
            Source: Zapytanie ofertowe (THERMAR 04152021).exeReversingLabs: Detection: 14%
            Machine Learning detection for sampleShow sources
            Source: Zapytanie ofertowe (THERMAR 04152021).exeJoe Sandbox ML: detected
            Source: Zapytanie ofertowe (THERMAR 04152021).exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: unknownHTTPS traffic detected: 216.58.214.225:443 -> 192.168.2.22:49166 version: TLS 1.2

            Networking:

            barindex
            C2 URLs / IPs found in malware configurationShow sources
            Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=download&id=1BF_RKNN40fiNL_rA9Ky9I27K_BuXgL1x
            Source: Malware configuration extractorURLs: https://H59hPIoLS2g1MK.net
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 185.127.128.20:587
            Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 185.127.128.20:587
            Source: RegAsm.exe, 00000002.00000002.3144581830.00000000007E7000.00000004.00000020.sdmpString found in binary or memory: /moc.nideknil.wwwwww.linkedin.com3 equals www.linkedin.com (Linkedin)
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
            Source: RegAsm.exe, 00000002.00000002.3144581830.00000000007E7000.00000004.00000020.sdmpString found in binary or memory: www.linkedin.com equals www.linkedin.com (Linkedin)
            Source: RegAsm.exe, 00000002.00000002.3144609967.0000000000830000.00000004.00000020.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
            Source: unknownDNS traffic detected: queries for: doc-00-74-docs.googleusercontent.com
            Source: RegAsm.exe, 00000002.00000002.3148545524.000000001E031000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: RegAsm.exe, 00000002.00000002.3148545524.000000001E031000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
            Source: RegAsm.exe, 00000002.00000002.3148545524.000000001E031000.00000004.00000001.sdmpString found in binary or memory: http://HCWjJU.com
            Source: RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0=
            Source: RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraiz.crl0
            Source: RegAsm.exe, 00000002.00000002.3148699743.000000001E16A000.00000004.00000001.sdmpString found in binary or memory: http://aepa.ws
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://ca.disig.sk/ca/crl/ca_disig.crl0
            Source: RegAsm.exe, 00000002.00000002.3149182570.0000000020CA0000.00000004.00000001.sdmpString found in binary or memory: http://ca.sia.it/seccli/repository/CRL.der0J
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://ca.sia.it/secsrv/repository/CRL.der0J
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://certificates.starfieldtech.com/repository/1604
            Source: RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersignroot.html0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://cps.chambersign.org/cps/publicnotaryroot.html0
            Source: RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpString found in binary or memory: http://crl.chambersign.org/chambersignroot.crl0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://crl.chambersign.org/publicnotaryroot.crl0
            Source: RegAsm.exe, 00000002.00000002.3149182570.0000000020CA0000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
            Source: RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl0
            Source: RegAsm.exe, 00000002.00000002.3149182570.0000000020CA0000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/TrustedCertificateServices.crl0:
            Source: RegAsm.exe, 00000002.00000002.3144609967.0000000000830000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
            Source: RegAsm.exe, 00000002.00000002.3149182570.0000000020CA0000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/cPanelIncCertificationAuthority.crl0
            Source: RegAsm.exe, 00000002.00000002.3144609967.0000000000830000.00000004.00000020.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
            Source: RegAsm.exe, 00000002.00000002.3144609967.0000000000830000.00000004.00000020.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
            Source: RegAsm.exe, 00000002.00000002.3144625845.0000000000855000.00000004.00000020.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: RegAsm.exe, 00000002.00000002.3149227523.0000000020CF2000.00000004.00000001.sdmpString found in binary or memory: http://crl.netsolssl.com/NetworkSolutionsCertificateAuthority.crl0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://crl.oces.certifikat.dk/oces.crl0
            Source: RegAsm.exe, 00000002.00000002.3144555692.00000000007BD000.00000004.00000020.sdmpString found in binary or memory: http://crl.pki.goog/GTS1O1core.crl0
            Source: RegAsm.exe, 00000002.00000002.3148146381.000000001D650000.00000004.00000001.sdmpString found in binary or memory: http://crl.pki.goog/gsr2/gsr2.crl0?
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://crl.pki.wellsfargo.com/wsprca.crl0
            Source: RegAsm.exe, 00000002.00000002.3144609967.0000000000830000.00000004.00000020.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
            Source: RegAsm.exe, 00000002.00000002.3144609967.0000000000830000.00000004.00000020.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
            Source: RegAsm.exe, 00000002.00000002.3148291480.000000001D71B000.00000004.00000001.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://crl.ssc.lt/root-a/cacrl.crl0
            Source: RegAsm.exe, 00000002.00000002.3149227523.0000000020CF2000.00000004.00000001.sdmpString found in binary or memory: http://crl.ssc.lt/root-b/cacrl.crl0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://crl.ssc.lt/root-c/cacrl.crl0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
            Source: RegAsm.exe, 00000002.00000002.3148233406.000000001D6A6000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
            Source: RegAsm.exe, 00000002.00000002.3148233406.000000001D6A6000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
            Source: RegAsm.exe, 00000002.00000002.3148291480.000000001D71B000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?f07397a481be1
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignAdvancedSecurityCA.crl0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignCA.crl0
            Source: RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl0
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
            Source: RegAsm.exe, 00000002.00000002.3148699743.000000001E16A000.00000004.00000001.sdmpString found in binary or memory: http://mail.aepa.ws
            Source: RegAsm.exe, 00000002.00000002.3149182570.0000000020CA0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
            Source: RegAsm.exe, 00000002.00000002.3144609967.0000000000830000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
            Source: RegAsm.exe, 00000002.00000002.3144609967.0000000000830000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
            Source: RegAsm.exe, 00000002.00000002.3144609967.0000000000830000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
            Source: RegAsm.exe, 00000002.00000002.3144609967.0000000000830000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com05
            Source: RegAsm.exe, 00000002.00000002.3144609967.0000000000830000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.entrust.net03
            Source: RegAsm.exe, 00000002.00000002.3144609967.0000000000830000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.entrust.net0D
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.infonotary.com/responder.cgi0V
            Source: RegAsm.exe, 00000002.00000002.3148146381.000000001D650000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.pki.goog/gsr202
            Source: RegAsm.exe, 00000002.00000002.3144555692.00000000007BD000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.pki.goog/gts1o1core0
            Source: RegAsm.exe, 00000002.00000002.3149227523.0000000020CF2000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.pki.gva.es0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://pki-root.ecertpki.cl/CertEnroll/E-CERT%20ROOT%20CA.crl0
            Source: RegAsm.exe, 00000002.00000002.3144555692.00000000007BD000.00000004.00000020.sdmpString found in binary or memory: http://pki.goog/gsr2/GTS1O1.crt0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://repository.infonotary.com/cps/qcps.html0$
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://repository.swisssign.com/0
            Source: RegAsm.exe, 00000002.00000002.3144872150.0000000002610000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
            Source: RegAsm.exe, 00000002.00000002.3149408902.0000000021550000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
            Source: RegAsm.exe, 00000002.00000002.3144872150.0000000002610000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
            Source: RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpString found in binary or memory: http://www.a-cert.at/certificate-policy.html0
            Source: RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpString found in binary or memory: http://www.a-cert.at/certificate-policy.html0;
            Source: RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpString found in binary or memory: http://www.a-cert.at0E
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.acabogacia.org/doc0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.acabogacia.org0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.ancert.com/cps0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.certicamara.com/certicamaraca.crl0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.certicamara.com/certicamaraca.crl0;
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.certicamara.com/dpc/0Z
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.certicamara.com0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAI.crl0
            Source: RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpString found in binary or memory: http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAII.crl0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAIII.crl0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.certifikat.dk/repository0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class1.crl0
            Source: RegAsm.exe, 00000002.00000002.3149242845.0000000020D04000.00000004.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class2.crl0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3.crl0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3TS.crl0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmp, RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpString found in binary or memory: http://www.chambersign.org1
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.comsign.co.il/cps0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.crc.bg0
            Source: RegAsm.exe, 00000002.00000002.3144609967.0000000000830000.00000004.00000020.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
            Source: RegAsm.exe, 00000002.00000002.3144609967.0000000000830000.00000004.00000020.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.disig.sk/ca/crl/ca_disig.crl0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.disig.sk/ca0f
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.dnie.es/dpc0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.e-certchile.cl/html/productos/download/CPSv1.7.pdf01
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.e-me.lv/repository0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.e-szigno.hu/RootCA.crl
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.e-szigno.hu/RootCA.crt0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.e-szigno.hu/SZSZ/0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.e-trust.be/CPS/QNcerts
            Source: RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpString found in binary or memory: http://www.echoworx.com/ca/root2/cps.pdf0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.entrust.net/CRL/Client1.crl0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.firmaprofesional.com0
            Source: RegAsm.exe, 00000002.00000002.3149227523.0000000020CF2000.00000004.00000001.sdmpString found in binary or memory: http://www.globaltrust.info0
            Source: RegAsm.exe, 00000002.00000002.3149227523.0000000020CF2000.00000004.00000001.sdmpString found in binary or memory: http://www.globaltrust.info0=
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.informatik.admin.ch/PKI/links/CPS_2_16_756_1_17_3_1_0.pdf0
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0
            Source: RegAsm.exe, 00000002.00000002.3149227523.0000000020CF2000.00000004.00000001.sdmpString found in binary or memory: http://www.pki.gva.es/cps0
            Source: RegAsm.exe, 00000002.00000002.3149227523.0000000020CF2000.00000004.00000001.sdmpString found in binary or memory: http://www.pki.gva.es/cps0%
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.pkioverheid.nl/policies/root-policy0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.post.trust.ie/reposit/cps.html0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
            Source: RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpString found in binary or memory: http://www.registradores.org/scr/normativa/cp_f2.htm0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.rootca.or.kr/rca/cps.html0
            Source: RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpString found in binary or memory: http://www.signatur.rtr.at/current.crl0
            Source: RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpString found in binary or memory: http://www.signatur.rtr.at/de/directory/cps.html0
            Source: RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpString found in binary or memory: http://www.sk.ee/cps/0
            Source: RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpString found in binary or memory: http://www.sk.ee/juur/crl/0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.ssc.lt/cps03
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.trustcenter.de/crl/v2/tc_class_2_ca_II.crl
            Source: RegAsm.exe, 00000002.00000002.3149227523.0000000020CF2000.00000004.00000001.sdmpString found in binary or memory: http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl
            Source: RegAsm.exe, 00000002.00000002.3144581830.00000000007E7000.00000004.00000020.sdmpString found in binary or memory: http://www.trustcenter.de/guidelines0
            Source: RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpString found in binary or memory: http://www.trustdst.com/certificates/policy/ACES-index.html0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.valicert.com/1
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: http://www.wellsfargo.com/certpolicy0
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
            Source: RegAsm.exe, 00000002.00000002.3148657676.000000001E11E000.00000004.00000001.sdmp, RegAsm.exe, 00000002.00000002.3148731419.000000001E194000.00000004.00000001.sdmpString found in binary or memory: https://H59hPIoLS2g1MK.net
            Source: RegAsm.exe, 00000002.00000002.3148657676.000000001E11E000.00000004.00000001.sdmpString found in binary or memory: https://H59hPIoLS2g1MK.netLX
            Source: RegAsm.exe, 00000002.00000002.3149182570.0000000020CA0000.00000004.00000001.sdmpString found in binary or memory: https://ca.sia.it/seccli/repository/CPS0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: https://ca.sia.it/secsrv/repository/CPS0
            Source: RegAsm.exe, 00000002.00000002.3144581830.00000000007E7000.00000004.00000020.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
            Source: RegAsm.exe, 00000002.00000002.3144572077.00000000007D9000.00000004.00000020.sdmpString found in binary or memory: https://doc-00-74-docs.googleusercontent.com/GG
            Source: RegAsm.exe, 00000002.00000002.3144636278.0000000000869000.00000004.00000020.sdmpString found in binary or memory: https://doc-00-74-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/1c5gv62u
            Source: RegAsm.exe, 00000002.00000002.3144572077.00000000007D9000.00000004.00000020.sdmpString found in binary or memory: https://doc-00-74-docs.googleusercontent.com/tG
            Source: RegAsm.exe, 00000002.00000002.3144555692.00000000007BD000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/
            Source: RegAsm.exeString found in binary or memory: https://drive.google.com/uc?export=download&id=1BF_RKNN40fiNL_rA9Ky9I27K_BuXgL1x
            Source: RegAsm.exe, 00000002.00000002.3148146381.000000001D650000.00000004.00000001.sdmpString found in binary or memory: https://pki.goog/repository/0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: https://rca.e-szigno.hu/ocsp0-
            Source: RegAsm.exe, 00000002.00000002.3149182570.0000000020CA0000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0
            Source: RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpString found in binary or memory: https://secure.a-cert.at/cgi-bin/a-cert-advanced.cgi0
            Source: RegAsm.exe, 00000002.00000002.3144609967.0000000000830000.00000004.00000020.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
            Source: RegAsm.exe, 00000002.00000002.3149227523.0000000020CF2000.00000004.00000001.sdmpString found in binary or memory: https://www.catcert.net/verarrel
            Source: RegAsm.exe, 00000002.00000002.3149227523.0000000020CF2000.00000004.00000001.sdmpString found in binary or memory: https://www.catcert.net/verarrel05
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl0
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl0E
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: https://www.netlock.hu/docs/
            Source: RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpString found in binary or memory: https://www.netlock.net/docs
            Source: RegAsm.exe, 00000002.00000002.3148545524.000000001E031000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
            Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443
            Source: unknownHTTPS traffic detected: 216.58.214.225:443 -> 192.168.2.22:49166 version: TLS 1.2

            System Summary:

            barindex
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess Stats: CPU usage > 98%
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess Stats: CPU usage > 98%
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeMemory allocated: 76E20000 page execute and read and write
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeMemory allocated: 76D20000 page execute and read and write
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 76E20000 page execute and read and write
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 76D20000 page execute and read and write
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00306D48 NtProtectVirtualMemory,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00307278 NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00307427 NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00307400 NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00307470 NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0030744B NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00307492 NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_003074DE NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00306D11 NtProtectVirtualMemory,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00307504 NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00307579 NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00307553 NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_003075AA NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_003075E7 NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_003075CA NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00307621 NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00307603 NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00307662 NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_003072AF NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00307290 NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00307680 NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_003072F3 NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_003072D2 NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00307336 NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00307313 NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0030737A NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00307355 NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00307399 NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_003073DF NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_003073C3 NtQueryInformationProcess,
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_004095BA
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_00409CD1
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_0040989A
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_0040A159
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_00409D62
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_0040996B
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_0040A119
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_00409924
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_0040A1F2
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_00409E40
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_00409E7F
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_00409A01
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_00409637
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_00410EC8
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_00409685
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_0040A288
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_00409F0D
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_00409711
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_00409FA0
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_00409BAB
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_004097AF
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_002E0156
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_006F9050
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_006FEE88
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_006F5C80
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_006F0168
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_006FC7E8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_006F9620
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_006F2CC8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_006F3F78
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_006F834D
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_006F2D28
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_006F25D0
            Source: Zapytanie ofertowe (THERMAR 04152021).exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: Zapytanie ofertowe (THERMAR 04152021).exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000000.2063507468.000000000041A000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameGALDEBR.exe vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewersvcj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewbengine.exe.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepuiapi.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameWfsR.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewmplayer.exe.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemsfltr32.acm.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameaudiosrv.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamebatt.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameMDMINST.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameWCNCSVC.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamePOWRPROF.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameAUTOPLAY.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamedmdskres.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamegpscript.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamesdcpl.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamesrchadmin.dll.mui@ vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameWPDSp.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameVfWWDM32.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameUsbui.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameERCj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamecscsvc.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameehRecvr.exe.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamessdpsrv.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameRUNDLL32.EXE.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamenetcfgx.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemsfeedsbs.dll.muiD vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameunregmp2.exe.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameWUDFSvc.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameWPCCPL.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameTrustedInstaller.exe.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameUxTheme.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamenetprof.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamebattc.sys.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewevtsvc.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameappmgmts.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameSHDOCVW.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamesti_ci.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamefaultrep.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewdc.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameqwavedrv.sys.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewucltux.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameunpnhost.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameappinfo.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemidimap.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemmcndmgr.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameAccessibilityCpl.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameMSRATING.DLL.MUID vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameoleres.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewmploc.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameACCTRES.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameOLEACCRC.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameIPBusEnum.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamerstrui.exe.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameieinstal.exe.muiD vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewmisvc.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameSRVSVC.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamedeskadp.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamePowerCPL.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemsadp32.acm.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameSRV.SYS.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameiccvid.drv.muiN vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamegpapi.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamebluetooth.cpl.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewpd_ci.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameINETRES.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameMFC42.DLL.MUIR vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameSWPRV.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamePhotoScreensaver.scr.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameATL.DLL.MUIR vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemmcbase.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamelhdfrgui.exe.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamePDH.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameWMPNSSCI.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamescsiport.sys.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameAVIFIL32.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemmci.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenametermsrv.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameBubblesj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameIE4UINIT.EXE.MUID vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameiedkcs32.dll.muiD vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameWinMail.exe.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewevtutil.exe.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameTBSSVC.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameulib.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamei8042prt.sys.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemycomput.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameparport.sys.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamedsound.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamefwcfg.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameqwave.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameumrdp.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameehres.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameWMPSideShowGadgetj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameonex.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemsvfw32.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamethumbcache.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamelocalsec.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameUI0Detect.exe.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameWLANGPUI.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameMSV1_0.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamehotplug.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameSTI.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemmcss.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewuaueng.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameOLE32.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamew32time.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameslui.exe.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameUSERCPL.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenametaskschd.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameWMDM.dll.muiZ vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamebthci.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameMSHTMLER.DLL.MUID vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamenapdsnap.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameREGSVC.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamesbdropj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamebrserid.sys.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamecomdlg32.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameSXS.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamedps.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameWMPNSCFG.EXE.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamesdclt.exe.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameWEBCHECK.DLL.MUID vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameAuxiliaryDisplayCpl.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameMBLCTR.EXE.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameEFSADU.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameWPDMTPDR.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameNetworkItemFactory.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameMSCTF.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameaudiodev.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameaelupsvc.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamejscript.dll.muiH vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamegpedit.dll.muij% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameMSOERES.DLL.MUIj% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2952786096.0000000000588000.00000004.00000040.sdmpBinary or memory string: OriginalFilenameGALDEBR.exeFE2X vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2952433246.00000000001F0000.00000008.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2952513411.0000000000314000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameRegAsm.exeT vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exeBinary or memory string: OriginalFilenameGALDEBR.exe vs Zapytanie ofertowe (THERMAR 04152021).exe
            Source: Zapytanie ofertowe (THERMAR 04152021).exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@7/2
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\KTDIPTU6.txtJump to behavior
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeFile created: C:\Users\user\AppData\Local\Temp\~DF0A81196D88116507.TMPJump to behavior
            Source: Zapytanie ofertowe (THERMAR 04152021).exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: Zapytanie ofertowe (THERMAR 04152021).exeVirustotal: Detection: 16%
            Source: Zapytanie ofertowe (THERMAR 04152021).exeReversingLabs: Detection: 14%
            Source: unknownProcess created: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exe 'C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exe'
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exe'
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exe'
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}\InProcServer32
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll

            Data Obfuscation:

            barindex
            Yara detected GuLoaderShow sources
            Source: Yara matchFile source: 00000002.00000002.3144347709.0000000000302000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 2028, type: MEMORY
            Source: Zapytanie ofertowe (THERMAR 04152021).exeStatic PE information: real checksum: 0x20705 should be: 0x2309f
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_0040C87D pushad ; ret
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_0040C1C5 push 7600FFCEh; iretd
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_00403191 pushad ; iretd
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_004082EC push edi; ret
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_004056FA push FFFFFFB0h; ret
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_002E0052 push edx; ret
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_002E4852 push cs; ret
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_002E5699 push ds; ret
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_002E0100 push 944EEDE5h; retf

            Hooking and other Techniques for Hiding and Protection:

            barindex
            Icon mismatch, binary includes an icon from a different legit application in order to fool usersShow sources
            Source: initial sampleIcon embedded in binary file: icon matches a legit application icon: download (71).png
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Contains functionality to detect hardware virtualization (CPUID execution measurement)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00303BC7 InternetOpenA,InternetOpenUrlA,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0030283F
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0030287C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_003028D5
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0030291A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00302961
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_003029A6
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00302594 CredGetTargetInfoW,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_003029F7
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00302A2D
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0030620B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00302A77
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00303E48
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00303E82
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_003066FB
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00302F2A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_003027AE
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0030278C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_003027EE
            Detected RDTSC dummy instruction sequence (likely for instruction hammering)Show sources
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeRDTSC instruction interceptor: First address: 00000000002E060F second address: 00000000002E334B instructions: 0x00000000 rdtsc 0x00000002 mov eax, 00000001h 0x00000007 cpuid 0x00000009 popad 0x0000000a cmp cl, dl 0x0000000c call 00007F0048FFEB15h 0x00000011 test ax, 00008F5Ah 0x00000015 call 00007F0048FFBC1Eh 0x0000001a jmp 00007F0048FFBD6Ah 0x0000001c test edx, D54F987Eh 0x00000022 xor edi, edi 0x00000024 test bx, bx 0x00000027 mov ecx, 00A95F60h 0x0000002c cmp dl, dl 0x0000002e test dh, bh 0x00000030 test cl, dl 0x00000032 push ecx 0x00000033 test bl, dl 0x00000035 call 00007F0048FFBDAEh 0x0000003a call 00007F0048FFBD68h 0x0000003f lfence 0x00000042 mov edx, dword ptr [7FFE0014h] 0x00000048 lfence 0x0000004b ret 0x0000004c mov esi, edx 0x0000004e pushad 0x0000004f rdtsc
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeRDTSC instruction interceptor: First address: 00000000002E334B second address: 00000000002E334B instructions: 0x00000000 rdtsc 0x00000002 xor eax, eax 0x00000004 inc eax 0x00000005 cpuid 0x00000007 popad 0x00000008 call 00007F0048E2FB08h 0x0000000d lfence 0x00000010 mov edx, dword ptr [7FFE0014h] 0x00000016 lfence 0x00000019 ret 0x0000001a sub edx, esi 0x0000001c ret 0x0000001d jmp 00007F0048E2FB1Ah 0x0000001f cmp al, al 0x00000021 pop ecx 0x00000022 test ch, ch 0x00000024 add edi, edx 0x00000026 test ah, 00000072h 0x00000029 dec ecx 0x0000002a cmp bl, cl 0x0000002c cmp ecx, 00000000h 0x0000002f jne 00007F0048E2FACCh 0x00000031 test cl, dl 0x00000033 push ecx 0x00000034 test bl, dl 0x00000036 call 00007F0048E2FB5Eh 0x0000003b call 00007F0048E2FB18h 0x00000040 lfence 0x00000043 mov edx, dword ptr [7FFE0014h] 0x00000049 lfence 0x0000004c ret 0x0000004d mov esi, edx 0x0000004f pushad 0x00000050 rdtsc
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeRDTSC instruction interceptor: First address: 00000000002E3438 second address: 00000000002E3591 instructions: 0x00000000 rdtsc 0x00000002 mov eax, 00000001h 0x00000007 cpuid 0x00000009 popad 0x0000000a cmp ebx, edx 0x0000000c jmp 00007F0048E2FB1Ah 0x0000000e test al, 9Dh 0x00000010 push ecx 0x00000011 cmp eax, ebx 0x00000013 test ch, FFFFFFE9h 0x00000016 call 00007F0048E2FBCBh 0x0000001b call 00007F0048E2FB5Dh 0x00000020 lfence 0x00000023 rdtsc
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeRDTSC instruction interceptor: First address: 00000000002E0696 second address: 00000000002E0696 instructions:
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeRDTSC instruction interceptor: First address: 00000000002E673B second address: 00000000002E673B instructions:
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeRDTSC instruction interceptor: First address: 00000000002E40C0 second address: 00000000002E40C0 instructions:
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeRDTSC instruction interceptor: First address: 00000000002E7464 second address: 00000000002E7464 instructions:
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeRDTSC instruction interceptor: First address: 00000000002E76B5 second address: 00000000002E76B5 instructions:
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRDTSC instruction interceptor: First address: 0000000000301A80 second address: 0000000000301A80 instructions:
            Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_BaseBoard
            Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_NetworkAdapterConfiguration
            Tries to detect Any.runShow sources
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeFile opened: C:\Program Files\qga\qga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\qga\qga.exe
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: RegAsm.exe, 00000002.00000002.3144347709.0000000000302000.00000040.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Tries to detect virtualization through RDTSC time measurementsShow sources
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeRDTSC instruction interceptor: First address: 00000000002E060F second address: 00000000002E334B instructions: 0x00000000 rdtsc 0x00000002 mov eax, 00000001h 0x00000007 cpuid 0x00000009 popad 0x0000000a cmp cl, dl 0x0000000c call 00007F0048FFEB15h 0x00000011 test ax, 00008F5Ah 0x00000015 call 00007F0048FFBC1Eh 0x0000001a jmp 00007F0048FFBD6Ah 0x0000001c test edx, D54F987Eh 0x00000022 xor edi, edi 0x00000024 test bx, bx 0x00000027 mov ecx, 00A95F60h 0x0000002c cmp dl, dl 0x0000002e test dh, bh 0x00000030 test cl, dl 0x00000032 push ecx 0x00000033 test bl, dl 0x00000035 call 00007F0048FFBDAEh 0x0000003a call 00007F0048FFBD68h 0x0000003f lfence 0x00000042 mov edx, dword ptr [7FFE0014h] 0x00000048 lfence 0x0000004b ret 0x0000004c mov esi, edx 0x0000004e pushad 0x0000004f rdtsc
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeRDTSC instruction interceptor: First address: 00000000002E334B second address: 00000000002E334B instructions: 0x00000000 rdtsc 0x00000002 xor eax, eax 0x00000004 inc eax 0x00000005 cpuid 0x00000007 popad 0x00000008 call 00007F0048E2FB08h 0x0000000d lfence 0x00000010 mov edx, dword ptr [7FFE0014h] 0x00000016 lfence 0x00000019 ret 0x0000001a sub edx, esi 0x0000001c ret 0x0000001d jmp 00007F0048E2FB1Ah 0x0000001f cmp al, al 0x00000021 pop ecx 0x00000022 test ch, ch 0x00000024 add edi, edx 0x00000026 test ah, 00000072h 0x00000029 dec ecx 0x0000002a cmp bl, cl 0x0000002c cmp ecx, 00000000h 0x0000002f jne 00007F0048E2FACCh 0x00000031 test cl, dl 0x00000033 push ecx 0x00000034 test bl, dl 0x00000036 call 00007F0048E2FB5Eh 0x0000003b call 00007F0048E2FB18h 0x00000040 lfence 0x00000043 mov edx, dword ptr [7FFE0014h] 0x00000049 lfence 0x0000004c ret 0x0000004d mov esi, edx 0x0000004f pushad 0x00000050 rdtsc
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeRDTSC instruction interceptor: First address: 00000000002E3418 second address: 00000000002E3438 instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a popad 0x0000000b cmp al, dl 0x0000000d xor edi, edi 0x0000000f test al, cl 0x00000011 mov ecx, 000186A0h 0x00000016 test ax, dx 0x00000019 cmp edx, F977E25Ah 0x0000001f pushad 0x00000020 rdtsc
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeRDTSC instruction interceptor: First address: 00000000002E3438 second address: 00000000002E3591 instructions: 0x00000000 rdtsc 0x00000002 mov eax, 00000001h 0x00000007 cpuid 0x00000009 popad 0x0000000a cmp ebx, edx 0x0000000c jmp 00007F0048E2FB1Ah 0x0000000e test al, 9Dh 0x00000010 push ecx 0x00000011 cmp eax, ebx 0x00000013 test ch, FFFFFFE9h 0x00000016 call 00007F0048E2FBCBh 0x0000001b call 00007F0048E2FB5Dh 0x00000020 lfence 0x00000023 rdtsc
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeRDTSC instruction interceptor: First address: 00000000002E3591 second address: 00000000002E3591 instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a ret 0x0000000b mov esi, edx 0x0000000d pushad 0x0000000e xor eax, eax 0x00000010 inc eax 0x00000011 cpuid 0x00000013 bt ecx, 1Fh 0x00000017 jc 00007F0048FFE9D4h 0x0000001d popad 0x0000001e call 00007F0048FFBD95h 0x00000023 lfence 0x00000026 rdtsc
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeRDTSC instruction interceptor: First address: 00000000002E0696 second address: 00000000002E0696 instructions:
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeRDTSC instruction interceptor: First address: 00000000002E673B second address: 00000000002E673B instructions:
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeRDTSC instruction interceptor: First address: 00000000002E40C0 second address: 00000000002E40C0 instructions:
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeRDTSC instruction interceptor: First address: 00000000002E7464 second address: 00000000002E7464 instructions:
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeRDTSC instruction interceptor: First address: 00000000002E76B5 second address: 00000000002E76B5 instructions:
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRDTSC instruction interceptor: First address: 0000000000303418 second address: 0000000000303591 instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a popad 0x0000000b cmp al, dl 0x0000000d xor edi, edi 0x0000000f test al, cl 0x00000011 mov ecx, 000186A0h 0x00000016 test ax, dx 0x00000019 cmp edx, F977E25Ah 0x0000001f pushad 0x00000020 nop 0x00000021 nop 0x00000022 mov eax, 00000001h 0x00000027 cpuid 0x00000029 popad 0x0000002a cmp ebx, edx 0x0000002c jmp 00007F0048FFBD6Ah 0x0000002e test al, 9Dh 0x00000030 push ecx 0x00000031 cmp eax, ebx 0x00000033 test ch, FFFFFFE9h 0x00000036 call 00007F0048FFBE1Bh 0x0000003b call 00007F0048FFBDADh 0x00000040 lfence 0x00000043 rdtsc
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRDTSC instruction interceptor: First address: 0000000000303591 second address: 0000000000303591 instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a ret 0x0000000b mov esi, edx 0x0000000d pushad 0x0000000e xor eax, eax 0x00000010 inc eax 0x00000011 cpuid 0x00000013 bt ecx, 1Fh 0x00000017 jc 00007F0048E32784h 0x0000001d popad 0x0000001e call 00007F0048E2FB45h 0x00000023 lfence 0x00000026 rdtsc
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRDTSC instruction interceptor: First address: 0000000000301A80 second address: 0000000000301A80 instructions:
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_004095BA rdtsc
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeWindow / User API: threadDelayed 375
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeWindow / User API: threadDelayed 9625
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 9636
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 2564Thread sleep time: -600000s >= -30000s
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 2100Thread sleep time: -6456360425798339s >= -30000s
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 2100Thread sleep time: -120000s >= -30000s
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 30000
            Source: RegAsm.exe, 00000002.00000002.3144347709.0000000000302000.00000040.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information queried: ProcessInformation

            Anti Debugging:

            barindex
            Hides threads from debuggersShow sources
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread information set: HideFromDebugger
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess queried: DebugPort
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeCode function: 0_2_004095BA rdtsc
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00303A7B LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00303160 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00303162 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_003055B8 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_003055BA mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_003055DF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00305E5C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00305E42 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_003066FB mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_003066D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00306722 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_003067B4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: Debug
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Writes to foreign memory regionsShow sources
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 300000
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exe'
            Source: RegAsm.exe, 00000002.00000002.3144842926.0000000001210000.00000002.00000001.sdmpBinary or memory string: Program Manager
            Source: RegAsm.exe, 00000002.00000002.3144842926.0000000001210000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: RegAsm.exe, 00000002.00000002.3144842926.0000000001210000.00000002.00000001.sdmpBinary or memory string: !Progman
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 00000002.00000002.3148623210.000000001E0CE000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.3148545524.000000001E031000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 2028, type: MEMORY
            Tries to harvest and steal browser information (history, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
            Tries to harvest and steal ftp login credentialsShow sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
            Tries to steal Mail credentials (via file access)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: Yara matchFile source: 00000002.00000002.3148545524.000000001E031000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 2028, type: MEMORY

            Remote Access Functionality:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 00000002.00000002.3148623210.000000001E0CE000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.3148545524.000000001E031000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 2028, type: MEMORY

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection112Masquerading11OS Credential Dumping2Security Software Discovery731Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion341Security Account ManagerVirtualization/Sandbox Evasion341SMB/Windows Admin SharesData from Local System2Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol112SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery413Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

            Behavior Graph

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            Zapytanie ofertowe (THERMAR 04152021).exe16%VirustotalBrowse
            Zapytanie ofertowe (THERMAR 04152021).exe15%ReversingLabs
            Zapytanie ofertowe (THERMAR 04152021).exe100%Joe Sandbox ML

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            No Antivirus matches

            Domains

            SourceDetectionScannerLabelLink
            aepa.ws0%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl00%URL Reputationsafe
            http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl00%URL Reputationsafe
            http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl00%URL Reputationsafe
            http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl00%URL Reputationsafe
            http://www.a-cert.at0E0%URL Reputationsafe
            http://www.a-cert.at0E0%URL Reputationsafe
            http://www.a-cert.at0E0%URL Reputationsafe
            http://www.a-cert.at0E0%URL Reputationsafe
            http://www.certplus.com/CRL/class3.crl00%URL Reputationsafe
            http://www.certplus.com/CRL/class3.crl00%URL Reputationsafe
            http://www.certplus.com/CRL/class3.crl00%URL Reputationsafe
            http://www.certplus.com/CRL/class3.crl00%URL Reputationsafe
            http://www.e-me.lv/repository00%URL Reputationsafe
            http://www.e-me.lv/repository00%URL Reputationsafe
            http://www.e-me.lv/repository00%URL Reputationsafe
            http://www.e-me.lv/repository00%URL Reputationsafe
            http://www.acabogacia.org/doc00%URL Reputationsafe
            http://www.acabogacia.org/doc00%URL Reputationsafe
            http://www.acabogacia.org/doc00%URL Reputationsafe
            http://www.acabogacia.org/doc00%URL Reputationsafe
            http://crl.chambersign.org/chambersroot.crl00%URL Reputationsafe
            http://crl.chambersign.org/chambersroot.crl00%URL Reputationsafe
            http://crl.chambersign.org/chambersroot.crl00%URL Reputationsafe
            http://crl.chambersign.org/chambersroot.crl00%URL Reputationsafe
            http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html00%URL Reputationsafe
            http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html00%URL Reputationsafe
            http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html00%URL Reputationsafe
            http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html00%URL Reputationsafe
            http://acraiz.icpbrasil.gov.br/LCRacraiz.crl00%URL Reputationsafe
            http://acraiz.icpbrasil.gov.br/LCRacraiz.crl00%URL Reputationsafe
            http://acraiz.icpbrasil.gov.br/LCRacraiz.crl00%URL Reputationsafe
            http://acraiz.icpbrasil.gov.br/LCRacraiz.crl00%URL Reputationsafe
            http://www.certifikat.dk/repository00%URL Reputationsafe
            http://www.certifikat.dk/repository00%URL Reputationsafe
            http://www.certifikat.dk/repository00%URL Reputationsafe
            http://www.certifikat.dk/repository00%URL Reputationsafe
            http://www.chambersign.org10%URL Reputationsafe
            http://www.chambersign.org10%URL Reputationsafe
            http://www.chambersign.org10%URL Reputationsafe
            http://www.chambersign.org10%URL Reputationsafe
            http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
            http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
            http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
            http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
            http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
            http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
            http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
            http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
            http://www.pkioverheid.nl/policies/root-policy00%URL Reputationsafe
            http://www.pkioverheid.nl/policies/root-policy00%URL Reputationsafe
            http://www.pkioverheid.nl/policies/root-policy00%URL Reputationsafe
            http://www.pkioverheid.nl/policies/root-policy00%URL Reputationsafe
            http://crl.ssc.lt/root-c/cacrl.crl00%URL Reputationsafe
            http://crl.ssc.lt/root-c/cacrl.crl00%URL Reputationsafe
            http://crl.ssc.lt/root-c/cacrl.crl00%URL Reputationsafe
            http://crl.ssc.lt/root-c/cacrl.crl00%URL Reputationsafe
            https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl00%URL Reputationsafe
            https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl00%URL Reputationsafe
            https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl00%URL Reputationsafe
            https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl00%URL Reputationsafe
            http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl0%URL Reputationsafe
            http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl0%URL Reputationsafe
            http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl0%URL Reputationsafe
            http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl0%URL Reputationsafe
            http://ca.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
            http://ca.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
            http://ca.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
            http://ca.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
            http://repository.infonotary.com/cps/qcps.html0$0%URL Reputationsafe
            http://repository.infonotary.com/cps/qcps.html0$0%URL Reputationsafe
            http://repository.infonotary.com/cps/qcps.html0$0%URL Reputationsafe
            http://repository.infonotary.com/cps/qcps.html0$0%URL Reputationsafe
            http://www.post.trust.ie/reposit/cps.html00%URL Reputationsafe
            http://www.post.trust.ie/reposit/cps.html00%URL Reputationsafe
            http://www.post.trust.ie/reposit/cps.html00%URL Reputationsafe
            http://www.post.trust.ie/reposit/cps.html00%URL Reputationsafe
            http://www.certplus.com/CRL/class2.crl00%URL Reputationsafe
            http://www.certplus.com/CRL/class2.crl00%URL Reputationsafe
            http://www.certplus.com/CRL/class2.crl00%URL Reputationsafe
            http://www.certplus.com/CRL/class2.crl00%URL Reputationsafe
            http://www.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
            http://www.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
            http://www.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
            http://www.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
            http://crl.pki.goog/GTS1O1core.crl00%URL Reputationsafe
            http://crl.pki.goog/GTS1O1core.crl00%URL Reputationsafe
            http://crl.pki.goog/GTS1O1core.crl00%URL Reputationsafe
            http://crl.pki.goog/GTS1O1core.crl00%URL Reputationsafe
            http://ocsp.infonotary.com/responder.cgi0V0%URL Reputationsafe
            http://ocsp.infonotary.com/responder.cgi0V0%URL Reputationsafe
            http://ocsp.infonotary.com/responder.cgi0V0%URL Reputationsafe
            http://ocsp.infonotary.com/responder.cgi0V0%URL Reputationsafe
            http://www.sk.ee/cps/00%URL Reputationsafe
            http://www.sk.ee/cps/00%URL Reputationsafe
            http://www.sk.ee/cps/00%URL Reputationsafe
            http://www.sk.ee/cps/00%URL Reputationsafe
            http://www.certicamara.com00%URL Reputationsafe
            http://www.certicamara.com00%URL Reputationsafe
            http://www.certicamara.com00%URL Reputationsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            aepa.ws
            185.127.128.20
            truetrueunknown
            googlehosted.l.googleusercontent.com
            216.58.214.225
            truefalse
              high
              doc-00-74-docs.googleusercontent.com
              unknown
              unknownfalse
                high
                mail.aepa.ws
                unknown
                unknowntrue
                  unknown

                  Contacted URLs

                  NameMaliciousAntivirus DetectionReputation
                  https://H59hPIoLS2g1MK.nettrue
                  • Avira URL Cloud: safe
                  unknown

                  URLs from Memory and Binaries

                  NameSourceMaliciousAntivirus DetectionReputation
                  http://127.0.0.1:HTTP/1.1RegAsm.exe, 00000002.00000002.3148545524.000000001E031000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  low
                  http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl0RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.a-cert.at0ERegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.certplus.com/CRL/class3.crl0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.e-me.lv/repository0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.acabogacia.org/doc0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://crl.chambersign.org/chambersroot.crl0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://acraiz.icpbrasil.gov.br/LCRacraiz.crl0RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.certifikat.dk/repository0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.chambersign.org1RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmp, RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0RegAsm.exe, 00000002.00000002.3144609967.0000000000830000.00000004.00000020.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  https://doc-00-74-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/1c5gv62uRegAsm.exe, 00000002.00000002.3144636278.0000000000869000.00000004.00000020.sdmpfalse
                    high
                    http://www.diginotar.nl/cps/pkioverheid0RegAsm.exe, 00000002.00000002.3144609967.0000000000830000.00000004.00000020.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.pkioverheid.nl/policies/root-policy0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://repository.swisssign.com/0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                      high
                      http://crl.ssc.lt/root-c/cacrl.crl0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crlRegAsm.exe, 00000002.00000002.3149227523.0000000020CF2000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://ca.disig.sk/ca/crl/ca_disig.crl0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://repository.infonotary.com/cps/qcps.html0$RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.post.trust.ie/reposit/cps.html0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.certplus.com/CRL/class2.crl0RegAsm.exe, 00000002.00000002.3149242845.0000000020D04000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.disig.sk/ca/crl/ca_disig.crl0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://crl.pki.goog/GTS1O1core.crl0RegAsm.exe, 00000002.00000002.3144555692.00000000007BD000.00000004.00000020.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://ocsp.infonotary.com/responder.cgi0VRegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.sk.ee/cps/0RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.certicamara.com0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.globaltrust.info0=RegAsm.exe, 00000002.00000002.3149227523.0000000020CF2000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl0ERegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://servername/isapibackend.dllRegAsm.exe, 00000002.00000002.3149408902.0000000021550000.00000002.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://www.ssc.lt/cps03RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.windows.com/pctv.Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpfalse
                        high
                        http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0=RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://ocsp.pki.gva.es0RegAsm.exe, 00000002.00000002.3149227523.0000000020CF2000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://crl.oces.certifikat.dk/oces.crl0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haRegAsm.exe, 00000002.00000002.3148545524.000000001E031000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://crl.ssc.lt/root-b/cacrl.crl0RegAsm.exe, 00000002.00000002.3149227523.0000000020CF2000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.certicamara.com/dpc/0ZRegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                          high
                          http://crl.pki.wellsfargo.com/wsprca.crl0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                            high
                            http://www.dnie.es/dpc0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.rootca.or.kr/rca/cps.html0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://pki.goog/gsr2/GTS1O1.crt0RegAsm.exe, 00000002.00000002.3144555692.00000000007BD000.00000004.00000020.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.trustcenter.de/guidelines0RegAsm.exe, 00000002.00000002.3144581830.00000000007E7000.00000004.00000020.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://pki-root.ecertpki.cl/CertEnroll/E-CERT%20ROOT%20CA.crl0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://windowsmedia.com/redir/services.asp?WMPFriendly=trueZapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.globaltrust.info0RegAsm.exe, 00000002.00000002.3149227523.0000000020CF2000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            https://pki.goog/repository/0RegAsm.exe, 00000002.00000002.3148146381.000000001D650000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://certificates.starfieldtech.com/repository/1604RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                              high
                              http://www.certplus.com/CRL/class3TS.crl0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.entrust.net/CRL/Client1.crl0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                                high
                                http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.RegAsm.exe, 00000002.00000002.3144872150.0000000002610000.00000002.00000001.sdmpfalse
                                  high
                                  https://www.catcert.net/verarrelRegAsm.exe, 00000002.00000002.3149227523.0000000020CF2000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.disig.sk/ca0fRegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.e-szigno.hu/RootCA.crlRegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.signatur.rtr.at/current.crl0RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.sk.ee/juur/crl/0RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://crl.chambersign.org/chambersignroot.crl0RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://crl.xrampsecurity.com/XGCA.crl0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://crl.ssc.lt/root-a/cacrl.crl0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://mail.aepa.wsRegAsm.exe, 00000002.00000002.3148699743.000000001E16A000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.trustdst.com/certificates/policy/ACES-index.html0RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.firmaprofesional.com0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://crl.pki.goog/gsr2/gsr2.crl0?RegAsm.exe, 00000002.00000002.3148146381.000000001D650000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      https://www.netlock.net/docsRegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.trustcenter.de/crl/v2/tc_class_2_ca_II.crlRegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      https://doc-00-74-docs.googleusercontent.com/tGRegAsm.exe, 00000002.00000002.3144572077.00000000007D9000.00000004.00000020.sdmpfalse
                                        high
                                        http://crl.entrust.net/2048ca.crl0RegAsm.exe, 00000002.00000002.3144609967.0000000000830000.00000004.00000020.sdmpfalse
                                          high
                                          http://aepa.wsRegAsm.exe, 00000002.00000002.3148699743.000000001E16A000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                                            high
                                            http://cps.chambersign.org/cps/publicnotaryroot.html0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.e-trust.be/CPS/QNcertsRegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.certicamara.com/certicamaraca.crl0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                                              high
                                              http://www.msnbc.com/news/ticker.txtZapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpfalse
                                                high
                                                http://crl.netsolssl.com/NetworkSolutionsCertificateAuthority.crl0RegAsm.exe, 00000002.00000002.3149227523.0000000020CF2000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://fedir.comsign.co.il/crl/ComSignCA.crl0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAI.crl0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://ocsp.entrust.net03RegAsm.exe, 00000002.00000002.3144609967.0000000000830000.00000004.00000020.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://cps.chambersign.org/cps/chambersroot.html0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.acabogacia.org0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://ca.sia.it/seccli/repository/CPS0RegAsm.exe, 00000002.00000002.3149182570.0000000020CA0000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://crl.securetrust.com/SGCA.crl0RegAsm.exe, 00000002.00000002.3148291480.000000001D71B000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://crl.securetrust.com/STCA.crl0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAIII.crl0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.icra.org/vocabulary/.Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954783486.0000000003647000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://H59hPIoLS2g1MK.netLXRegAsm.exe, 00000002.00000002.3148657676.000000001E11E000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.certicamara.com/certicamaraca.crl0;RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://www.e-szigno.hu/RootCA.crt0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://www.quovadisglobal.com/cps0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://investor.msn.com/Zapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpfalse
                                                        high
                                                        http://www.valicert.com/1RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.e-szigno.hu/SZSZ/0RegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://www.%s.comPARegAsm.exe, 00000002.00000002.3144872150.0000000002610000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          low
                                                          http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAII.crl0RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://ocsp.entrust.net0DRegAsm.exe, 00000002.00000002.3144609967.0000000000830000.00000004.00000020.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://cps.chambersign.org/cps/chambersignroot.html0RegAsm.exe, 00000002.00000002.3149271873.0000000020D32000.00000004.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://ca.sia.it/secsrv/repository/CRL.der0JRegAsm.exe, 00000002.00000002.3149202068.0000000020CBE000.00000004.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://investor.msn.comZapytanie ofertowe (THERMAR 04152021).exe, 00000000.00000002.2954465812.0000000003460000.00000002.00000001.sdmpfalse
                                                            high

                                                            Contacted IPs

                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs

                                                            Public

                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            216.58.214.225
                                                            googlehosted.l.googleusercontent.comUnited States
                                                            15169GOOGLEUSfalse
                                                            185.127.128.20
                                                            aepa.wsSpain
                                                            13287NIXVALIP-ASNIXVALDatacenterEStrue

                                                            General Information

                                                            Joe Sandbox Version:31.0.0 Emerald
                                                            Analysis ID:387921
                                                            Start date:15.04.2021
                                                            Start time:17:53:37
                                                            Joe Sandbox Product:CloudBasic
                                                            Overall analysis duration:0h 13m 32s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:light
                                                            Sample file name:Zapytanie ofertowe (THERMAR 04152021).exe
                                                            Cookbook file name:default.jbs
                                                            Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                            Number of analysed new started processes analysed:6
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • HDC enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Detection:MAL
                                                            Classification:mal100.troj.spyw.evad.winEXE@3/1@7/2
                                                            EGA Information:
                                                            • Successful, ratio: 100%
                                                            HDC Information:
                                                            • Successful, ratio: 64.4% (good quality ratio 30.3%)
                                                            • Quality average: 24.1%
                                                            • Quality standard deviation: 28.5%
                                                            HCA Information:
                                                            • Successful, ratio: 76%
                                                            • Number of executed functions: 0
                                                            • Number of non-executed functions: 0
                                                            Cookbook Comments:
                                                            • Adjust boot time
                                                            • Enable AMSI
                                                            • Found application associated with file extension: .exe
                                                            Warnings:
                                                            Show All
                                                            • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe, WmiPrvSE.exe
                                                            • TCP Packets have been reduced to 100
                                                            • Excluded IPs from analysis (whitelisted): 216.58.214.238, 93.184.221.240, 2.20.143.16, 2.20.142.210
                                                            • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, wu.ec.azureedge.net, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, drive.google.com, ctldl.windowsupdate.com, a767.dscg3.akamai.net, wu.wpc.apr-52dd2.edgecastdns.net, au-bg-shim.trafficmanager.net, wu.azureedge.net
                                                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                            • Report size getting too big, too many NtQueryValueKey calls found.

                                                            Simulations

                                                            Behavior and APIs

                                                            TimeTypeDescription
                                                            18:00:49API Interceptor205x Sleep call for process: Zapytanie ofertowe (THERMAR 04152021).exe modified
                                                            18:01:20API Interceptor1263x Sleep call for process: RegAsm.exe modified

                                                            Joe Sandbox View / Context

                                                            IPs

                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                            185.127.128.20PUNKTSTREJKER.exeGet hashmaliciousBrowse
                                                              Humorens.exeGet hashmaliciousBrowse

                                                                Domains

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext

                                                                ASN

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                NIXVALIP-ASNIXVALDatacenterESPUNKTSTREJKER.exeGet hashmaliciousBrowse
                                                                • 185.127.128.20
                                                                20210111 Virginie.exeGet hashmaliciousBrowse
                                                                • 185.127.128.91
                                                                Humorens.exeGet hashmaliciousBrowse
                                                                • 185.127.128.20

                                                                JA3 Fingerprints

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                7dcce5b76c8b17472d024758970a406bcatalog-1482570486.xlsmGet hashmaliciousBrowse
                                                                • 216.58.214.225
                                                                catalog-1134436431.xlsmGet hashmaliciousBrowse
                                                                • 216.58.214.225
                                                                catalog-138717734.xlsmGet hashmaliciousBrowse
                                                                • 216.58.214.225
                                                                PO -28001 X67533AB.pptGet hashmaliciousBrowse
                                                                • 216.58.214.225
                                                                dridex.xlsmGet hashmaliciousBrowse
                                                                • 216.58.214.225
                                                                payment _tdetails.ppsGet hashmaliciousBrowse
                                                                • 216.58.214.225
                                                                payment _tdetails.ppsGet hashmaliciousBrowse
                                                                • 216.58.214.225
                                                                Payment Advice.xlsxGet hashmaliciousBrowse
                                                                • 216.58.214.225
                                                                RFQ P39948220.pptGet hashmaliciousBrowse
                                                                • 216.58.214.225
                                                                payment _tdetails.ppsGet hashmaliciousBrowse
                                                                • 216.58.214.225
                                                                payment _tdetails.ppsGet hashmaliciousBrowse
                                                                • 216.58.214.225
                                                                LC document -Ref.docxGet hashmaliciousBrowse
                                                                • 216.58.214.225
                                                                LC document -Ref.docxGet hashmaliciousBrowse
                                                                • 216.58.214.225
                                                                presupuesto.xlsxGet hashmaliciousBrowse
                                                                • 216.58.214.225
                                                                Order 100920-0087.ppsGet hashmaliciousBrowse
                                                                • 216.58.214.225
                                                                Shipping-Documents.xlsxGet hashmaliciousBrowse
                                                                • 216.58.214.225
                                                                shipping documents. CI PL.xlsxGet hashmaliciousBrowse
                                                                • 216.58.214.225
                                                                Original Invoice-COAU7229898130.xlsxGet hashmaliciousBrowse
                                                                • 216.58.214.225
                                                                NEW ORDER.xlsxGet hashmaliciousBrowse
                                                                • 216.58.214.225
                                                                swift note.xlsxGet hashmaliciousBrowse
                                                                • 216.58.214.225

                                                                Dropped Files

                                                                No context

                                                                Created / dropped Files

                                                                C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\KTDIPTU6.txt
                                                                Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):239
                                                                Entropy (8bit):5.7057371778041945
                                                                Encrypted:false
                                                                SSDEEP:6:sPFqNgNStfsWoljg3vc2fTS/SXbWQ0ZUrZOkX:sYyAEq9u/SXbWQ0qrw4
                                                                MD5:306B0C7AB15D88CA94611A66C9E200BC
                                                                SHA1:7F0089EE6B75566CF09F75EEB57BF5F0056B551A
                                                                SHA-256:69E70E0219368D64CDF32EAE68C0C4B2B3F0B67DA1C8C10E44BDE8B8005B633A
                                                                SHA-512:BAE6470595AF9E3723F57370B49601F206B01A2A69568F90559434787A7AEA8FCFE4E6AC766331C69FB512F0E8F23751625DED17841BFF0A1CC5499A4EA54A05
                                                                Malicious:false
                                                                Reputation:low
                                                                IE Cache URL:google.com/
                                                                Preview: NID.213=X1FbwnB20Rh_kGifh_BD5UdBNm7DcuUHW3n_kID4VzUx8KQde9sMUFWjziyQplZJzmgwmnRcD7kTmkb_C4u3u6S1C4JbrEiIwnkCuZoWLQonbsbBD80hZRboza2PdH9WmZ766W3ARsBhvQkRZT92EFe9e6oWHVzMaa-Jpf_wFRE.google.com/.9217.3747347840.30917085.3063616447.30880348.*.

                                                                Static File Info

                                                                General

                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Entropy (8bit):5.75801746680285
                                                                TrID:
                                                                • Win32 Executable (generic) a (10002005/4) 99.15%
                                                                • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                File name:Zapytanie ofertowe (THERMAR 04152021).exe
                                                                File size:118784
                                                                MD5:db9c85fd056d349b140e717463f96af7
                                                                SHA1:35c6ade22bb43f1a540ca038685bc9972cf6bea7
                                                                SHA256:e43b31d2b2446cd82a278f282ac128721a9d8b7718524eab066f5ed7eac40c1e
                                                                SHA512:0f8ed5531be1f57bcaf4370af63182218e9fd8e0750520719400829e315762b7078cd5bc31368e77e10f7fb44b943dc90dbd3fc67bddfc509163e685db25f33e
                                                                SSDEEP:1536:dGMHX05foJhq45BLUaYuhyWGG5xtqJ+oIhEXr4Ixbp/xfnZtVuqltL:MMHX05fihrhGG0t
                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#...B...B...B..L^...B...`...B...d...B..Rich.B..........PE..L......S.................p...`......h.............@................

                                                                File Icon

                                                                Icon Hash:c0c6f2e0e4fefe3f

                                                                Static PE Info

                                                                General

                                                                Entrypoint:0x401968
                                                                Entrypoint Section:.text
                                                                Digitally signed:false
                                                                Imagebase:0x400000
                                                                Subsystem:windows gui
                                                                Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                DLL Characteristics:
                                                                Time Stamp:0x531EE68F [Tue Mar 11 10:33:51 2014 UTC]
                                                                TLS Callbacks:
                                                                CLR (.Net) Version:
                                                                OS Version Major:4
                                                                OS Version Minor:0
                                                                File Version Major:4
                                                                File Version Minor:0
                                                                Subsystem Version Major:4
                                                                Subsystem Version Minor:0
                                                                Import Hash:7677b40f5f8927412a58af017314f1ed

                                                                Entrypoint Preview

                                                                Instruction
                                                                push 0040F4F0h
                                                                call 00007F0048C89D63h
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                xor byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                dec eax
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add cl, dh
                                                                ret
                                                                xchg eax, ebp
                                                                sbb al, 77h
                                                                cmp byte ptr [eax+44C5AC45h], FFFFFF88h
                                                                sbb dword ptr [ecx+0000624Bh], ecx
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add dword ptr [eax], eax
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                inc esi
                                                                inc ecx
                                                                inc edx
                                                                push edx
                                                                dec ecx
                                                                dec ebx
                                                                push ebx
                                                                inc edx
                                                                inc ebp
                                                                push esi
                                                                inc edi
                                                                inc ebp
                                                                dec esp
                                                                push ebx
                                                                inc ebp
                                                                dec esi
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                dec esp
                                                                xor dword ptr [eax], eax
                                                                or al, 03h
                                                                lodsd
                                                                imul esi, dword ptr [esi], 98h
                                                                mov ah, 89h
                                                                inc ebp
                                                                test eax, 8C94C334h
                                                                mov ah, DCh
                                                                mov dl, bh
                                                                or al, 4Bh
                                                                and al, 4Eh
                                                                bound esp, dword ptr [eax]
                                                                inc ebx
                                                                mov bh, BAh
                                                                fldcw word ptr [ecx-41F2A5C7h]
                                                                cmp cl, byte ptr [edi-53h]
                                                                xor ebx, dword ptr [ecx-48EE309Ah]
                                                                or al, 00h
                                                                stosb
                                                                add byte ptr [eax-2Dh], ah
                                                                xchg eax, ebx
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                lds ebx, ecx
                                                                add byte ptr [eax], al
                                                                rcl edi, cl
                                                                add byte ptr [eax], al
                                                                add byte ptr [edi], al
                                                                add byte ptr [ebx+61h], al
                                                                jnc 00007F0048C89DD4h
                                                                popad
                                                                push 010D0034h
                                                                adc dword ptr [eax], eax

                                                                Data Directories

                                                                NameVirtual AddressVirtual Size Is in Section
                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x176d40x28.text
                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x1a0000x3822.rsrc
                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2280x20
                                                                IMAGE_DIRECTORY_ENTRY_IAT0x10000x1a8.text
                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                Sections

                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                .text0x10000x16cb80x17000False0.452275815217data6.1434637359IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                .data0x180000x12600x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                .rsrc0x1a0000x38220x4000False0.462036132812data5.14332580962IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                Resources

                                                                NameRVASizeTypeLanguageCountry
                                                                RT_ICON0x1cf7a0x8a8data
                                                                RT_ICON0x1c8b20x6c8data
                                                                RT_ICON0x1c34a0x568GLS_BINARY_LSB_FIRST
                                                                RT_ICON0x1b2a20x10a8data
                                                                RT_ICON0x1a91a0x988data
                                                                RT_ICON0x1a4b20x468GLS_BINARY_LSB_FIRST
                                                                RT_GROUP_ICON0x1a4580x5adata
                                                                RT_VERSION0x1a1e00x278dataEnglishUnited States

                                                                Imports

                                                                DLLImport
                                                                MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaLenBstr, __vbaStrVarMove, __vbaFreeVarList, __vbaEnd, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaSetSystemError, __vbaHresultCheckObj, __vbaLenBstrB, _adj_fdiv_m32, __vbaAryDestruct, __vbaOnError, __vbaObjSet, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaFpR8, __vbaVarTstLt, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaStrCmp, __vbaObjVar, DllFunctionCall, _adj_fpatan, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, __vbaStrVarVal, _CIlog, __vbaNew2, __vbaInStr, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaI4Str, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaLateMemCall, __vbaVarAdd, __vbaStrToAnsi, __vbaVarDup, __vbaFpI4, __vbaLateMemCallLd, _CIatan, __vbaStrMove, _allmul, __vbaLateIdSt, _CItan, __vbaFPInt, _CIexp, __vbaFreeStr, __vbaFreeObj

                                                                Version Infos

                                                                DescriptionData
                                                                Translation0x0409 0x04b0
                                                                InternalNameGALDEBR
                                                                FileVersion1.00
                                                                CompanyNameCluster-C
                                                                CommentsCluster-C
                                                                ProductNameCluster-C
                                                                ProductVersion1.00
                                                                FileDescriptionCluster-C
                                                                OriginalFilenameGALDEBR.exe

                                                                Possible Origin

                                                                Language of compilation systemCountry where language is spokenMap
                                                                EnglishUnited States

                                                                Network Behavior

                                                                Network Port Distribution

                                                                TCP Packets

                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Apr 15, 2021 18:01:12.212256908 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.264131069 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.265568972 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.267456055 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.321011066 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.342972994 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.343009949 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.343050957 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.343089104 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.343179941 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.343230009 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.360383987 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.412508011 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.412708998 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.464942932 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.522010088 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.731431961 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.731473923 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.731501102 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.731508970 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.731532097 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.731626987 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.732355118 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.733809948 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.733895063 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.733922005 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.733952045 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.737828970 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.737862110 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.737991095 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.741806030 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.741832018 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.741959095 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.749556065 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.749583006 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.749783039 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.752372026 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.752398014 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.752569914 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.785125971 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.785361052 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.785164118 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.785926104 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.788640022 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.788700104 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.788830042 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.790923119 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.790952921 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.791068077 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.794948101 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.794986963 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.795150042 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.800987959 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.801026106 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.801197052 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.802383900 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.802417040 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.802510977 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.806937933 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.806982994 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.807116985 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.810208082 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.810255051 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.810425997 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.815879107 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.815922976 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.816093922 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.817642927 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.817677975 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.817797899 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.822451115 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.822487116 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.822679996 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.824371099 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.824410915 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.824539900 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.828536987 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.828566074 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.828712940 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.831448078 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.831476927 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.831545115 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.834703922 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.834737062 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.834789038 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.834806919 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.838165045 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.838191986 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.838254929 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.838283062 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.841104984 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.841128111 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.841216087 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.843889952 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.843913078 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.843995094 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.846364021 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.846389055 CEST44349166216.58.214.225192.168.2.22
                                                                Apr 15, 2021 18:01:12.846508026 CEST49166443192.168.2.22216.58.214.225
                                                                Apr 15, 2021 18:01:12.848859072 CEST44349166216.58.214.225192.168.2.22

                                                                UDP Packets

                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Apr 15, 2021 18:01:10.734416962 CEST5219753192.168.2.228.8.8.8
                                                                Apr 15, 2021 18:01:10.804838896 CEST53521978.8.8.8192.168.2.22
                                                                Apr 15, 2021 18:01:10.805563927 CEST5219753192.168.2.228.8.8.8
                                                                Apr 15, 2021 18:01:10.867307901 CEST53521978.8.8.8192.168.2.22
                                                                Apr 15, 2021 18:01:12.142263889 CEST5309953192.168.2.228.8.8.8
                                                                Apr 15, 2021 18:01:12.207240105 CEST53530998.8.8.8192.168.2.22
                                                                Apr 15, 2021 18:02:42.101356030 CEST5283853192.168.2.228.8.8.8
                                                                Apr 15, 2021 18:02:42.326306105 CEST53528388.8.8.8192.168.2.22
                                                                Apr 15, 2021 18:02:42.327224016 CEST5283853192.168.2.228.8.8.8
                                                                Apr 15, 2021 18:02:42.575835943 CEST53528388.8.8.8192.168.2.22
                                                                Apr 15, 2021 18:02:42.576613903 CEST5283853192.168.2.228.8.8.8
                                                                Apr 15, 2021 18:02:42.786523104 CEST53528388.8.8.8192.168.2.22
                                                                Apr 15, 2021 18:02:42.786982059 CEST5283853192.168.2.228.8.8.8
                                                                Apr 15, 2021 18:02:42.846781015 CEST53528388.8.8.8192.168.2.22
                                                                Apr 15, 2021 18:02:42.889276028 CEST6120053192.168.2.228.8.8.8
                                                                Apr 15, 2021 18:02:42.946216106 CEST53612008.8.8.8192.168.2.22
                                                                Apr 15, 2021 18:02:42.946795940 CEST6120053192.168.2.228.8.8.8
                                                                Apr 15, 2021 18:02:43.004003048 CEST53612008.8.8.8192.168.2.22
                                                                Apr 15, 2021 18:02:43.908097982 CEST4954853192.168.2.228.8.8.8
                                                                Apr 15, 2021 18:02:43.960939884 CEST53495488.8.8.8192.168.2.22
                                                                Apr 15, 2021 18:02:43.969772100 CEST5562753192.168.2.228.8.8.8
                                                                Apr 15, 2021 18:02:44.019891024 CEST53556278.8.8.8192.168.2.22
                                                                Apr 15, 2021 18:02:44.020473003 CEST5562753192.168.2.228.8.8.8
                                                                Apr 15, 2021 18:02:44.080375910 CEST53556278.8.8.8192.168.2.22

                                                                DNS Queries

                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                Apr 15, 2021 18:01:12.142263889 CEST192.168.2.228.8.8.80x1df6Standard query (0)doc-00-74-docs.googleusercontent.comA (IP address)IN (0x0001)
                                                                Apr 15, 2021 18:02:42.101356030 CEST192.168.2.228.8.8.80x96d8Standard query (0)mail.aepa.wsA (IP address)IN (0x0001)
                                                                Apr 15, 2021 18:02:42.327224016 CEST192.168.2.228.8.8.80x96d8Standard query (0)mail.aepa.wsA (IP address)IN (0x0001)
                                                                Apr 15, 2021 18:02:42.576613903 CEST192.168.2.228.8.8.80x96d8Standard query (0)mail.aepa.wsA (IP address)IN (0x0001)
                                                                Apr 15, 2021 18:02:42.786982059 CEST192.168.2.228.8.8.80x96d8Standard query (0)mail.aepa.wsA (IP address)IN (0x0001)
                                                                Apr 15, 2021 18:02:42.889276028 CEST192.168.2.228.8.8.80xded2Standard query (0)mail.aepa.wsA (IP address)IN (0x0001)
                                                                Apr 15, 2021 18:02:42.946795940 CEST192.168.2.228.8.8.80xded2Standard query (0)mail.aepa.wsA (IP address)IN (0x0001)

                                                                DNS Answers

                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                Apr 15, 2021 18:01:12.207240105 CEST8.8.8.8192.168.2.220x1df6No error (0)doc-00-74-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                                Apr 15, 2021 18:01:12.207240105 CEST8.8.8.8192.168.2.220x1df6No error (0)googlehosted.l.googleusercontent.com216.58.214.225A (IP address)IN (0x0001)
                                                                Apr 15, 2021 18:02:42.326306105 CEST8.8.8.8192.168.2.220x96d8No error (0)mail.aepa.wsaepa.wsCNAME (Canonical name)IN (0x0001)
                                                                Apr 15, 2021 18:02:42.326306105 CEST8.8.8.8192.168.2.220x96d8No error (0)aepa.ws185.127.128.20A (IP address)IN (0x0001)
                                                                Apr 15, 2021 18:02:42.575835943 CEST8.8.8.8192.168.2.220x96d8No error (0)mail.aepa.wsaepa.wsCNAME (Canonical name)IN (0x0001)
                                                                Apr 15, 2021 18:02:42.575835943 CEST8.8.8.8192.168.2.220x96d8No error (0)aepa.ws185.127.128.20A (IP address)IN (0x0001)
                                                                Apr 15, 2021 18:02:42.786523104 CEST8.8.8.8192.168.2.220x96d8No error (0)mail.aepa.wsaepa.wsCNAME (Canonical name)IN (0x0001)
                                                                Apr 15, 2021 18:02:42.786523104 CEST8.8.8.8192.168.2.220x96d8No error (0)aepa.ws185.127.128.20A (IP address)IN (0x0001)
                                                                Apr 15, 2021 18:02:42.846781015 CEST8.8.8.8192.168.2.220x96d8No error (0)mail.aepa.wsaepa.wsCNAME (Canonical name)IN (0x0001)
                                                                Apr 15, 2021 18:02:42.846781015 CEST8.8.8.8192.168.2.220x96d8No error (0)aepa.ws185.127.128.20A (IP address)IN (0x0001)
                                                                Apr 15, 2021 18:02:42.946216106 CEST8.8.8.8192.168.2.220xded2No error (0)mail.aepa.wsaepa.wsCNAME (Canonical name)IN (0x0001)
                                                                Apr 15, 2021 18:02:42.946216106 CEST8.8.8.8192.168.2.220xded2No error (0)aepa.ws185.127.128.20A (IP address)IN (0x0001)
                                                                Apr 15, 2021 18:02:43.004003048 CEST8.8.8.8192.168.2.220xded2No error (0)mail.aepa.wsaepa.wsCNAME (Canonical name)IN (0x0001)
                                                                Apr 15, 2021 18:02:43.004003048 CEST8.8.8.8192.168.2.220xded2No error (0)aepa.ws185.127.128.20A (IP address)IN (0x0001)

                                                                HTTPS Packets

                                                                TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                Apr 15, 2021 18:01:12.343089104 CEST216.58.214.225443192.168.2.2249166CN=*.googleusercontent.com, O=Google LLC, L=Mountain View, ST=California, C=US CN=GTS CA 1O1, O=Google Trust Services, C=USCN=GTS CA 1O1, O=Google Trust Services, C=US CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2Tue Mar 23 09:24:00 CET 2021 Thu Jun 15 02:00:42 CEST 2017Tue Jun 15 10:23:59 CEST 2021 Wed Dec 15 01:00:42 CET 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                CN=GTS CA 1O1, O=Google Trust Services, C=USCN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2Thu Jun 15 02:00:42 CEST 2017Wed Dec 15 01:00:42 CET 2021

                                                                SMTP Packets

                                                                TimestampSource PortDest PortSource IPDest IPCommands
                                                                Apr 15, 2021 18:02:43.284737110 CEST58749167185.127.128.20192.168.2.22220-vlc4945.hosters.es ESMTP Exim 4.94 #2 Thu, 15 Apr 2021 18:02:43 +0200
                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                220 and/or bulk e-mail.
                                                                Apr 15, 2021 18:02:43.285473108 CEST49167587192.168.2.22185.127.128.20EHLO 609290
                                                                Apr 15, 2021 18:02:43.349172115 CEST58749167185.127.128.20192.168.2.22250-vlc4945.hosters.es Hello 609290 [84.17.52.3]
                                                                250-SIZE 52428800
                                                                250-8BITMIME
                                                                250-PIPELINING
                                                                250-X_PIPE_CONNECT
                                                                250-STARTTLS
                                                                250 HELP
                                                                Apr 15, 2021 18:02:43.349786043 CEST49167587192.168.2.22185.127.128.20STARTTLS
                                                                Apr 15, 2021 18:02:43.414927959 CEST58749167185.127.128.20192.168.2.22220 TLS go ahead

                                                                Code Manipulations

                                                                Statistics

                                                                Behavior

                                                                Click to jump to process

                                                                System Behavior

                                                                General

                                                                Start time:17:54:29
                                                                Start date:15/04/2021
                                                                Path:C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exe
                                                                Wow64 process (32bit):true
                                                                Commandline:'C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exe'
                                                                Imagebase:0x400000
                                                                File size:118784 bytes
                                                                MD5 hash:DB9C85FD056D349B140E717463F96AF7
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:Visual Basic
                                                                Reputation:low

                                                                General

                                                                Start time:18:00:49
                                                                Start date:15/04/2021
                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:'C:\Users\user\Desktop\Zapytanie ofertowe (THERMAR 04152021).exe'
                                                                Imagebase:0xe90000
                                                                File size:64672 bytes
                                                                MD5 hash:ADF76F395D5A0ECBBF005390B73C3FD2
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:.Net C# or VB.NET
                                                                Yara matches:
                                                                • Rule: JoeSecurity_GuLoader, Description: Yara detected GuLoader, Source: 00000002.00000002.3144347709.0000000000302000.00000040.00000001.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.3148623210.000000001E0CE000.00000004.00000001.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.3148545524.000000001E031000.00000004.00000001.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.3148545524.000000001E031000.00000004.00000001.sdmp, Author: Joe Security
                                                                Reputation:moderate

                                                                Disassembly

                                                                Code Analysis

                                                                Reset < >