Loading ...

Play interactive tourEdit tour

Windows Analysis Report 42092859-4 SOA Docs.exe

Overview

General Information

Sample Name:42092859-4 SOA Docs.exe
Analysis ID:491752
MD5:81b92680fb33ddfaccae09031e1888f2
SHA1:880a7e88ca219c5361ddfbad786bfeea9bb6b6fa
SHA256:ccfec983bc3c78598d2fed9861fde7a3c75ec512ab8642f132b30dbb9e516eac
Tags:agentteslaexe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
Multi AV Scanner detection for dropped file
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
Modifies the hosts file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
.NET source code contains very large array initializations
.NET source code contains very large strings
Hides that the sample has been downloaded from the Internet (zone.identifier)
Tries to steal Mail credentials (via file access)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Uses schtasks.exe or at.exe to add and modify task schedules
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Drops PE files
Creates a window with clipboard capturing capabilities
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • 42092859-4 SOA Docs.exe (PID: 5936 cmdline: 'C:\Users\user\Desktop\42092859-4 SOA Docs.exe' MD5: 81B92680FB33DDFACCAE09031E1888F2)
    • schtasks.exe (PID: 6884 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\xlpVvRzhctudF' /XML 'C:\Users\user\AppData\Local\Temp\tmpB4F.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 1308 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • 42092859-4 SOA Docs.exe (PID: 1316 cmdline: C:\Users\user\Desktop\42092859-4 SOA Docs.exe MD5: 81B92680FB33DDFACCAE09031E1888F2)
  • kprUEGC.exe (PID: 1244 cmdline: 'C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe' MD5: 81B92680FB33DDFACCAE09031E1888F2)
    • schtasks.exe (PID: 6264 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\xlpVvRzhctudF' /XML 'C:\Users\user\AppData\Local\Temp\tmpBBE3.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 2368 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • kprUEGC.exe (PID: 6656 cmdline: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe MD5: 81B92680FB33DDFACCAE09031E1888F2)
  • kprUEGC.exe (PID: 2940 cmdline: 'C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe' MD5: 81B92680FB33DDFACCAE09031E1888F2)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "Username": "Manii@sautiyapwanifm.com", "Password": "Mullardodo@#", "Host": "mail.sautiyapwanifm.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000010.00000002.430143517.0000000003B2F000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000010.00000002.430143517.0000000003B2F000.00000004.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000016.00000002.565038455.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000016.00000002.565038455.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000007.00000002.569396589.0000000003381000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 22 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            7.2.42092859-4 SOA Docs.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              7.2.42092859-4 SOA Docs.exe.400000.0.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                16.2.kprUEGC.exe.39763d0.2.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  16.2.kprUEGC.exe.39763d0.2.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    0.2.42092859-4 SOA Docs.exe.3ad63d0.2.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 7 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 7.2.42092859-4 SOA Docs.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "Manii@sautiyapwanifm.com", "Password": "Mullardodo@#", "Host": "mail.sautiyapwanifm.com"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: 42092859-4 SOA Docs.exeReversingLabs: Detection: 39%
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeReversingLabs: Detection: 39%
                      Source: C:\Users\user\AppData\Roaming\xlpVvRzhctudF.exeReversingLabs: Detection: 39%
                      Source: 7.2.42092859-4 SOA Docs.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: 22.2.kprUEGC.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: 42092859-4 SOA Docs.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: 42092859-4 SOA Docs.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.3:49806 -> 198.187.31.108:587
                      Source: 42092859-4 SOA Docs.exe, 00000007.00000002.569396589.0000000003381000.00000004.00000001.sdmp, kprUEGC.exe, 00000016.00000002.569246917.0000000002D91000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: kprUEGC.exe, 00000016.00000002.569246917.0000000002D91000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: kprUEGC.exe, 00000016.00000002.569246917.0000000002D91000.00000004.00000001.sdmpString found in binary or memory: http://UJYCVD.com
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.300654522.0000000005994000.00000004.00000001.sdmp, 42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.300654522.0000000005994000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com8e
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.300654522.0000000005994000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.comzY6
                      Source: kprUEGC.exeString found in binary or memory: http://kr.battle.net/heroes/ko/
                      Source: 42092859-4 SOA Docs.exeString found in binary or memory: http://kr.battle.net/heroes/ko/?https://twitter.com/Dalsae_info9https://twitter.com/hanalen_
                      Source: 42092859-4 SOA Docs.exe, 00000007.00000002.572087538.00000000036F0000.00000004.00000001.sdmpString found in binary or memory: http://mail.sautiyapwanifm.com
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.345871713.0000000002A01000.00000004.00000001.sdmp, kprUEGC.exe, 00000010.00000002.425242977.00000000028A1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.303014385.000000000599F000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.303014385.000000000599F000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com.
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.303014385.000000000599F000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comI
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.303014385.000000000599F000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comh
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.351099343.0000000005990000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.como
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.302299362.0000000005995000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.302114703.00000000059CD000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cna-d
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.312459238.000000000599E000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.301805969.0000000005993000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.304622447.000000000599A000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.304573349.000000000599A000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/%1
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.304622447.000000000599A000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/.com
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.304622447.000000000599A000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/71
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.304622447.000000000599A000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/N1
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.304622447.000000000599A000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/P1
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.304622447.000000000599A000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/U
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.304622447.000000000599A000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0nl
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.304622447.000000000599A000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.304622447.000000000599A000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/%1
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.304622447.000000000599A000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/k1
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.304573349.000000000599A000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/k1
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.304573349.000000000599A000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/of
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.304573349.000000000599A000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/phy/
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.304573349.000000000599A000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/ts
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.299684249.00000000059AB000.00000004.00000001.sdmp, 42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.299684249.00000000059AB000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com2
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.301805969.0000000005993000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.301805969.0000000005993000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.krYX
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.300702115.0000000005994000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.net
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.303014385.000000000599F000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.302767684.0000000005995000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cno.
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.303014385.000000000599F000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cno.s1
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000003.303014385.000000000599F000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cnr-c21
                      Source: 42092859-4 SOA Docs.exe, 00000007.00000002.569396589.0000000003381000.00000004.00000001.sdmp, 42092859-4 SOA Docs.exe, 00000007.00000002.572123518.00000000036FD000.00000004.00000001.sdmpString found in binary or memory: https://G66GBSWH7MRa.net
                      Source: 42092859-4 SOA Docs.exe, 00000007.00000002.569396589.0000000003381000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%
                      Source: kprUEGC.exe, 00000016.00000002.569246917.0000000002D91000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: kprUEGC.exeString found in binary or memory: https://api.twitter.com/1.1/account/verify_credentials.json
                      Source: kprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exeString found in binary or memory: https://api.twitter.com/1.1/blocks/create.json
                      Source: kprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exeString found in binary or memory: https://api.twitter.com/1.1/blocks/ids.json
                      Source: kprUEGC.exeString found in binary or memory: https://api.twitter.com/1.1/direct_messages.json
                      Source: 42092859-4 SOA Docs.exeString found in binary or memory: https://api.twitter.com/1.1/direct_messages.jsonyhttps://api.twitter.com/1.1/friendships/no_retweets
                      Source: kprUEGC.exeString found in binary or memory: https://api.twitter.com/1.1/favorites/create.json
                      Source: kprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exeString found in binary or memory: https://api.twitter.com/1.1/favorites/destroy.json
                      Source: kprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exeString found in binary or memory: https://api.twitter.com/1.1/favorites/list.json
                      Source: kprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exeString found in binary or memory: https://api.twitter.com/1.1/friends/ids.json
                      Source: kprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exeString found in binary or memory: https://api.twitter.com/1.1/friends/list.json
                      Source: kprUEGC.exeString found in binary or memory: https://api.twitter.com/1.1/friendships/no_retweets/ids.json
                      Source: kprUEGC.exeString found in binary or memory: https://api.twitter.com/1.1/friendships/update.json
                      Source: kprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exeString found in binary or memory: https://api.twitter.com/1.1/statuses/destroy/
                      Source: kprUEGC.exeString found in binary or memory: https://api.twitter.com/1.1/statuses/home_timeline.json
                      Source: 42092859-4 SOA Docs.exeString found in binary or memory: https://api.twitter.com/1.1/statuses/home_timeline.jsonahttps://upload.twitter.com/1.1/media/upload.
                      Source: kprUEGC.exeString found in binary or memory: https://api.twitter.com/1.1/statuses/mentions_timeline.json
                      Source: kprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exeString found in binary or memory: https://api.twitter.com/1.1/statuses/retweet/
                      Source: kprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exeString found in binary or memory: https://api.twitter.com/1.1/statuses/show.json
                      Source: kprUEGC.exeString found in binary or memory: https://api.twitter.com/1.1/statuses/unretweet/
                      Source: 42092859-4 SOA Docs.exeString found in binary or memory: https://api.twitter.com/1.1/statuses/unretweet/whttps://api.twitter.com/1.1/statuses/mentions_timeli
                      Source: kprUEGC.exeString found in binary or memory: https://api.twitter.com/1.1/statuses/update.json
                      Source: kprUEGC.exeString found in binary or memory: https://api.twitter.com/1.1/statuses/user_timeline.json
                      Source: 42092859-4 SOA Docs.exeString found in binary or memory: https://api.twitter.com/1.1/statuses/user_timeline.jsonwhttps://api.twitter.com/1.1/account/verify_c
                      Source: kprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exeString found in binary or memory: https://api.twitter.com/1.1/users/lookup.json
                      Source: kprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exeString found in binary or memory: https://api.twitter.com/oauth/access_token
                      Source: kprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exeString found in binary or memory: https://api.twitter.com/oauth/authorize?oauth_token=
                      Source: kprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exeString found in binary or memory: https://api.twitter.com/oauth/request_token
                      Source: kprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exeString found in binary or memory: https://pbs.twimg.com/media/
                      Source: kprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exeString found in binary or memory: https://twitter.com/
                      Source: kprUEGC.exeString found in binary or memory: https://twitter.com/Dalsae_info
                      Source: kprUEGC.exeString found in binary or memory: https://twitter.com/hanalen_
                      Source: kprUEGC.exeString found in binary or memory: https://upload.twitter.com/1.1/media/upload.json
                      Source: kprUEGC.exeString found in binary or memory: https://userstream.twitter.com/1.1/user.json
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.348742961.0000000003A09000.00000004.00000001.sdmp, 42092859-4 SOA Docs.exe, 00000007.00000002.565104268.0000000000402000.00000040.00000001.sdmp, kprUEGC.exe, 00000010.00000002.430143517.0000000003B2F000.00000004.00000001.sdmp, kprUEGC.exe, 00000016.00000002.565038455.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: 42092859-4 SOA Docs.exe, 00000007.00000002.569396589.0000000003381000.00000004.00000001.sdmp, kprUEGC.exe, 00000016.00000002.569246917.0000000002D91000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: unknownDNS traffic detected: queries for: mail.sautiyapwanifm.com
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeWindow created: window name: CLIPBRDWNDCLASS
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeWindow created: window name: CLIPBRDWNDCLASS

                      Spam, unwanted Advertisements and Ransom Demands:

                      barindex
                      Modifies the hosts fileShow sources
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior

                      System Summary:

                      barindex
                      .NET source code contains very large array initializationsShow sources
                      Source: 7.2.42092859-4 SOA Docs.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b52CA999Cu002dC71Du002d4230u002d93BBu002d3872CF433AB1u007d/u00321B91A29u002dDFF7u002d49DCu002dA2E6u002d116A69AF2530.csLarge array initialization: .cctor: array initializer size 12054
                      .NET source code contains very large stringsShow sources
                      Source: 42092859-4 SOA Docs.exe, FlowPanelManager.csLong String: Length: 34816
                      Source: xlpVvRzhctudF.exe.0.dr, FlowPanelManager.csLong String: Length: 34816
                      Source: 0.2.42092859-4 SOA Docs.exe.610000.0.unpack, FlowPanelManager.csLong String: Length: 34816
                      Source: 0.0.42092859-4 SOA Docs.exe.610000.0.unpack, FlowPanelManager.csLong String: Length: 34816
                      Source: kprUEGC.exe.7.dr, FlowPanelManager.csLong String: Length: 34816
                      Source: 7.2.42092859-4 SOA Docs.exe.ff0000.1.unpack, FlowPanelManager.csLong String: Length: 34816
                      Source: 7.0.42092859-4 SOA Docs.exe.ff0000.0.unpack, FlowPanelManager.csLong String: Length: 34816
                      Source: 16.0.kprUEGC.exe.460000.0.unpack, FlowPanelManager.csLong String: Length: 34816
                      Source: 42092859-4 SOA Docs.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 0_2_0288C634
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 0_2_0288EA78
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 0_2_08B9C110
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 0_2_08B96300
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_011BC530
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_011B9000
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_011BE070
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_011B3238
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_011B0878
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_011BE06C
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_011BA348
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_016D48E0
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_016D4898
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_016DDE21
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_018A6180
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_018A68B8
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_018A5B48
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_018AB140
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_018AC0F9
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_018AB81E
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_018AB50F
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_018AB571
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_018AB4C7
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_019016F8
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_0192D190
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_01926DF0
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_01928D10
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_0192B808
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_01920040
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_019237D0
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_01920006
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_01925B80
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_01928600
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_011B3320
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeCode function: 16_2_0267C634
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeCode function: 16_2_0267EA77
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeCode function: 16_2_0267EA78
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeCode function: 16_2_0852C110
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeCode function: 16_2_08526300
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeCode function: 22_2_012B48E0
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeCode function: 22_2_012B47F0
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeCode function: 22_2_012BDE21
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeCode function: 22_2_05FE6EC0
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeCode function: 22_2_05FE7AD8
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeCode function: 22_2_05FE9A98
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeCode function: 22_2_05FE7208
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeCode function: 22_2_05FE2B90
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000000.296868330.00000000006C6000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamePathHelp.exe> vs 42092859-4 SOA Docs.exe
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.345871713.0000000002A01000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAdwxXlPQZydMxJmFhGELz.exe4 vs 42092859-4 SOA Docs.exe
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.347152120.0000000002BAE000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameColladaLoader.dll4 vs 42092859-4 SOA Docs.exe
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.352451004.0000000008A50000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameCF_Secretaria.dll< vs 42092859-4 SOA Docs.exe
                      Source: 42092859-4 SOA Docs.exe, 00000007.00000003.558500635.0000000006D93000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamePathHelp.exe> vs 42092859-4 SOA Docs.exe
                      Source: 42092859-4 SOA Docs.exe, 00000007.00000002.567839155.0000000001777000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs 42092859-4 SOA Docs.exe
                      Source: 42092859-4 SOA Docs.exe, 00000007.00000002.565104268.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameAdwxXlPQZydMxJmFhGELz.exe4 vs 42092859-4 SOA Docs.exe
                      Source: 42092859-4 SOA Docs.exeBinary or memory string: OriginalFilenamePathHelp.exe> vs 42092859-4 SOA Docs.exe
                      Source: 42092859-4 SOA Docs.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: xlpVvRzhctudF.exe.0.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: kprUEGC.exe.7.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: 42092859-4 SOA Docs.exeReversingLabs: Detection: 39%
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeFile read: C:\Users\user\Desktop\42092859-4 SOA Docs.exeJump to behavior
                      Source: 42092859-4 SOA Docs.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\42092859-4 SOA Docs.exe 'C:\Users\user\Desktop\42092859-4 SOA Docs.exe'
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\xlpVvRzhctudF' /XML 'C:\Users\user\AppData\Local\Temp\tmpB4F.tmp'
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess created: C:\Users\user\Desktop\42092859-4 SOA Docs.exe C:\Users\user\Desktop\42092859-4 SOA Docs.exe
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe 'C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe'
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\xlpVvRzhctudF' /XML 'C:\Users\user\AppData\Local\Temp\tmpBBE3.tmp'
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess created: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe 'C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe'
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\xlpVvRzhctudF' /XML 'C:\Users\user\AppData\Local\Temp\tmpB4F.tmp'
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess created: C:\Users\user\Desktop\42092859-4 SOA Docs.exe C:\Users\user\Desktop\42092859-4 SOA Docs.exe
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\xlpVvRzhctudF' /XML 'C:\Users\user\AppData\Local\Temp\tmpBBE3.tmp'
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess created: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeFile created: C:\Users\user\AppData\Roaming\xlpVvRzhctudF.exeJump to behavior
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeFile created: C:\Users\user\AppData\Local\Temp\tmpB4F.tmpJump to behavior
                      Source: classification engineClassification label: mal100.troj.adwa.spyw.evad.winEXE@13/9@1/0
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2368:120:WilError_01
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeMutant created: \Sessions\1\BaseNamedObjects\mLNPTFHTEO
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1308:120:WilError_01
                      Source: 42092859-4 SOA Docs.exeString found in binary or memory: BPD9-ADd
                      Source: 7.2.42092859-4 SOA Docs.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 7.2.42092859-4 SOA Docs.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: 42092859-4 SOA Docs.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: 42092859-4 SOA Docs.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Data Obfuscation:

                      barindex
                      .NET source code contains potential unpackerShow sources
                      Source: 42092859-4 SOA Docs.exe, PinForm.cs.Net Code: DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: xlpVvRzhctudF.exe.0.dr, PinForm.cs.Net Code: DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 0.2.42092859-4 SOA Docs.exe.610000.0.unpack, PinForm.cs.Net Code: DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 0.0.42092859-4 SOA Docs.exe.610000.0.unpack, PinForm.cs.Net Code: DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: kprUEGC.exe.7.dr, PinForm.cs.Net Code: DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 7.2.42092859-4 SOA Docs.exe.ff0000.1.unpack, PinForm.cs.Net Code: DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 7.0.42092859-4 SOA Docs.exe.ff0000.0.unpack, PinForm.cs.Net Code: DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 16.0.kprUEGC.exe.460000.0.unpack, PinForm.cs.Net Code: DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 0_2_00618EC1 push es; retf 0001h
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 0_2_0288C378 pushfd ; retf 04EAh
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 0_2_0914447D push FFFFFF8Bh; iretd
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_00FF8EC1 push es; retf 0001h
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_011BF038 pushfd ; iretd
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_011BEF8A pushad ; iretd
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_018A5AA1 push es; ret
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_01926641 push edx; retf
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeCode function: 16_2_00468EC1 push es; retf 0001h
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeCode function: 16_2_0267C378 pushfd ; retf 0278h
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeCode function: 16_2_0267E0B0 push C80278DCh; retf
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeCode function: 16_2_0267F8BF push C80278DCh; retf
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeCode function: 16_2_08B040D5 push dword ptr [edx+ebp*2-75h]; iretd
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeCode function: 22_2_009E8EC1 push es; retf 0001h
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeCode function: 22_2_012BD571 push esp; iretd
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.37694189427
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.37694189427
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.37694189427
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeFile created: C:\Users\user\AppData\Roaming\xlpVvRzhctudF.exeJump to dropped file
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeFile created: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeJump to dropped file

                      Boot Survival:

                      barindex
                      Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\xlpVvRzhctudF' /XML 'C:\Users\user\AppData\Local\Temp\tmpB4F.tmp'
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run kprUEGCJump to behavior
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run kprUEGCJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeFile opened: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe:Zone.Identifier read attributes | delete
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 00000000.00000002.345871713.0000000002A01000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.425242977.00000000028A1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.425528335.000000000296E000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 42092859-4 SOA Docs.exe PID: 5936, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: kprUEGC.exe PID: 1244, type: MEMORYSTR
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.345871713.0000000002A01000.00000004.00000001.sdmp, kprUEGC.exe, 00000010.00000002.425528335.000000000296E000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: 42092859-4 SOA Docs.exe, 00000000.00000002.345871713.0000000002A01000.00000004.00000001.sdmp, kprUEGC.exe, 00000010.00000002.425528335.000000000296E000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exe TID: 5800Thread sleep time: -34036s >= -30000s
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exe TID: 4908Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exe TID: 6928Thread sleep time: -13835058055282155s >= -30000s
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exe TID: 2056Thread sleep count: 617 > 30
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exe TID: 2056Thread sleep count: 9220 > 30
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe TID: 5572Thread sleep time: -34919s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe TID: 7096Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe TID: 5360Thread sleep time: -21213755684765971s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe TID: 3652Thread sleep count: 294 > 30
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe TID: 3652Thread sleep count: 9539 > 30
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeWindow / User API: threadDelayed 617
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeWindow / User API: threadDelayed 9220
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeWindow / User API: threadDelayed 9539
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeThread delayed: delay time: 34036
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeThread delayed: delay time: 34919
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeThread delayed: delay time: 922337203685477
                      Source: kprUEGC.exe, 00000010.00000002.425528335.000000000296E000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: kprUEGC.exe, 00000010.00000002.425528335.000000000296E000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: 42092859-4 SOA Docs.exe, 00000007.00000002.568012781.00000000017A4000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll%
                      Source: kprUEGC.exe, 00000010.00000002.425528335.000000000296E000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: kprUEGC.exe, 00000010.00000002.425528335.000000000296E000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeCode function: 7_2_018A0A76 LdrInitializeThunk,KiUserExceptionDispatcher,KiUserExceptionDispatcher,
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Modifies the hosts fileShow sources
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeMemory written: C:\Users\user\Desktop\42092859-4 SOA Docs.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeMemory written: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\xlpVvRzhctudF' /XML 'C:\Users\user\AppData\Local\Temp\tmpB4F.tmp'
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeProcess created: C:\Users\user\Desktop\42092859-4 SOA Docs.exe C:\Users\user\Desktop\42092859-4 SOA Docs.exe
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\xlpVvRzhctudF' /XML 'C:\Users\user\AppData\Local\Temp\tmpBBE3.tmp'
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeProcess created: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe
                      Source: 42092859-4 SOA Docs.exe, 00000007.00000002.569170872.0000000001E70000.00000002.00020000.sdmp, kprUEGC.exe, 00000016.00000002.568943224.0000000001860000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: 42092859-4 SOA Docs.exe, 00000007.00000002.569170872.0000000001E70000.00000002.00020000.sdmp, kprUEGC.exe, 00000016.00000002.568943224.0000000001860000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: 42092859-4 SOA Docs.exe, 00000007.00000002.569170872.0000000001E70000.00000002.00020000.sdmp, kprUEGC.exe, 00000016.00000002.568943224.0000000001860000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: 42092859-4 SOA Docs.exe, 00000007.00000002.569170872.0000000001E70000.00000002.00020000.sdmp, kprUEGC.exe, 00000016.00000002.568943224.0000000001860000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Users\user\Desktop\42092859-4 SOA Docs.exe VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Users\user\Desktop\42092859-4 SOA Docs.exe VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeQueries volume information: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeQueries volume information: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeQueries volume information: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exeCode function: 22_2_05FE54CC GetUserNameW,

                      Lowering of HIPS / PFW / Operating System Security Settings:

                      barindex
                      Modifies the hosts fileShow sources
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 7.2.42092859-4 SOA Docs.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.kprUEGC.exe.39763d0.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.42092859-4 SOA Docs.exe.3ad63d0.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.kprUEGC.exe.39763d0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.42092859-4 SOA Docs.exe.3ad63d0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 22.2.kprUEGC.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000010.00000002.430143517.0000000003B2F000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000016.00000002.565038455.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.348742961.0000000003A09000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.565104268.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.349420112.0000000003C91000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.427926661.00000000038A9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.569396589.0000000003381000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000016.00000002.569246917.0000000002D91000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 42092859-4 SOA Docs.exe PID: 5936, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 42092859-4 SOA Docs.exe PID: 1316, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: kprUEGC.exe PID: 1244, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: kprUEGC.exe PID: 6656, type: MEMORYSTR
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: C:\Users\user\Desktop\42092859-4 SOA Docs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: Yara matchFile source: 00000007.00000002.569396589.0000000003381000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000016.00000002.569246917.0000000002D91000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 42092859-4 SOA Docs.exe PID: 1316, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: kprUEGC.exe PID: 6656, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 7.2.42092859-4 SOA Docs.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.kprUEGC.exe.39763d0.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.42092859-4 SOA Docs.exe.3ad63d0.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.kprUEGC.exe.39763d0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.42092859-4 SOA Docs.exe.3ad63d0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 22.2.kprUEGC.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000010.00000002.430143517.0000000003B2F000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000016.00000002.565038455.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.348742961.0000000003A09000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.565104268.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.349420112.0000000003C91000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.427926661.00000000038A9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.569396589.0000000003381000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000016.00000002.569246917.0000000002D91000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 42092859-4 SOA Docs.exe PID: 5936, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 42092859-4 SOA Docs.exe PID: 1316, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: kprUEGC.exe PID: 1244, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: kprUEGC.exe PID: 6656, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Scheduled Task/Job1Process Injection112File and Directory Permissions Modification1OS Credential Dumping2Account Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter2Registry Run Keys / Startup Folder1Scheduled Task/Job1Disable or Modify Tools1Credentials in Registry1File and Directory Discovery1Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsScheduled Task/Job1Logon Script (Windows)Registry Run Keys / Startup Folder1Deobfuscate/Decode Files or Information1Security Account ManagerSystem Information Discovery114SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationApplication Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information2NTDSSecurity Software Discovery311Distributed Component Object ModelClipboard Data1Scheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing13LSA SecretsProcess Discovery2SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonMasquerading1Cached Domain CredentialsVirtualization/Sandbox Evasion131VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsVirtualization/Sandbox Evasion131DCSyncApplication Window Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection112Proc FilesystemSystem Owner/User Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Hidden Files and Directories1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 491752 Sample: 42092859-4 SOA Docs.exe Startdate: 27/09/2021 Architecture: WINDOWS Score: 100 42 mail.sautiyapwanifm.com 2->42 52 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->52 54 Found malware configuration 2->54 56 Multi AV Scanner detection for dropped file 2->56 58 10 other signatures 2->58 8 42092859-4 SOA Docs.exe 7 2->8         started        12 kprUEGC.exe 5 2->12         started        14 kprUEGC.exe 2 2->14         started        signatures3 process4 file5 36 C:\Users\user\AppData\...\xlpVvRzhctudF.exe, PE32 8->36 dropped 38 C:\Users\user\AppData\Local\Temp\tmpB4F.tmp, XML 8->38 dropped 40 C:\Users\user\...\42092859-4 SOA Docs.exe.log, ASCII 8->40 dropped 60 Injects a PE file into a foreign processes 8->60 16 42092859-4 SOA Docs.exe 2 5 8->16         started        20 schtasks.exe 1 8->20         started        62 Multi AV Scanner detection for dropped file 12->62 64 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 12->64 66 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 12->66 22 schtasks.exe 1 12->22         started        24 kprUEGC.exe 2 12->24         started        signatures6 process7 file8 30 C:\Users\user\AppData\Roaming\...\kprUEGC.exe, PE32 16->30 dropped 32 C:\Windows\System32\drivers\etc\hosts, ASCII 16->32 dropped 34 C:\Users\user\...\kprUEGC.exe:Zone.Identifier, ASCII 16->34 dropped 44 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 16->44 46 Tries to steal Mail credentials (via file access) 16->46 48 Tries to harvest and steal ftp login credentials 16->48 50 3 other signatures 16->50 26 conhost.exe 20->26         started        28 conhost.exe 22->28         started        signatures9 process10

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      42092859-4 SOA Docs.exe39%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe39%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      C:\Users\user\AppData\Roaming\xlpVvRzhctudF.exe39%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      7.2.42092859-4 SOA Docs.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      22.2.kprUEGC.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      https://api.ipify.org%0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://www.galapagosdesign.com/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/U0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://mail.sautiyapwanifm.com0%Avira URL Cloudsafe
                      http://www.sandoll.co.krYX0%Avira URL Cloudsafe
                      http://www.zhongyicts.com.cno.s10%Avira URL Cloudsafe
                      http://www.carterandcone.comh0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/jp/%10%Avira URL Cloudsafe
                      https://G66GBSWH7MRa.net0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/k10%Avira URL Cloudsafe
                      http://www.sajatypeworks.com20%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cna-d0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.carterandcone.com0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/.com0%Avira URL Cloudsafe
                      http://www.carterandcone.com.0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/N10%Avira URL Cloudsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://www.typography.net0%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/ts0%Avira URL Cloudsafe
                      http://www.carterandcone.comI0%Avira URL Cloudsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/phy/0%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://UJYCVD.com0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/of0%Avira URL Cloudsafe
                      http://fontfabrik.com8e0%Avira URL Cloudsafe
                      http://fontfabrik.comzY60%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/710%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/Y0nl0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/P10%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/%10%Avira URL Cloudsafe
                      http://www.zhongyicts.com.cnr-c210%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/jp/k10%Avira URL Cloudsafe
                      http://www.fontbureau.como0%URL Reputationsafe
                      http://www.zhongyicts.com.cno.0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      mail.sautiyapwanifm.com
                      198.187.31.108
                      truetrue
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://127.0.0.1:HTTP/1.142092859-4 SOA Docs.exe, 00000007.00000002.569396589.0000000003381000.00000004.00000001.sdmp, kprUEGC.exe, 00000016.00000002.569246917.0000000002D91000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://kr.battle.net/heroes/ko/?https://twitter.com/Dalsae_info9https://twitter.com/hanalen_42092859-4 SOA Docs.exefalse
                          high
                          https://pbs.twimg.com/media/kprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exefalse
                            high
                            http://kr.battle.net/heroes/ko/kprUEGC.exefalse
                              high
                              https://api.twitter.com/1.1/blocks/create.jsonkprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exefalse
                                high
                                http://www.fontbureau.com/designers42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpfalse
                                  high
                                  https://api.twitter.com/1.1/statuses/user_timeline.jsonkprUEGC.exefalse
                                    high
                                    http://www.sajatypeworks.com42092859-4 SOA Docs.exe, 00000000.00000003.299684249.00000000059AB000.00000004.00000001.sdmp, 42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.founder.com.cn/cn/cThe42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://api.twitter.com/1.1/account/verify_credentials.jsonkprUEGC.exefalse
                                      high
                                      https://api.twitter.com/1.1/statuses/retweet/kprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exefalse
                                        high
                                        http://www.galapagosdesign.com/DPlease42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://api.twitter.com/1.1/statuses/destroy/kprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exefalse
                                          high
                                          http://www.urwpp.deDPlease42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.zhongyicts.com.cn42092859-4 SOA Docs.exe, 00000000.00000003.303014385.000000000599F000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name42092859-4 SOA Docs.exe, 00000000.00000002.345871713.0000000002A01000.00000004.00000001.sdmp, kprUEGC.exe, 00000010.00000002.425242977.00000000028A1000.00000004.00000001.sdmpfalse
                                            high
                                            https://api.ipify.org%42092859-4 SOA Docs.exe, 00000007.00000002.569396589.0000000003381000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            low
                                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip42092859-4 SOA Docs.exe, 00000000.00000002.348742961.0000000003A09000.00000004.00000001.sdmp, 42092859-4 SOA Docs.exe, 00000007.00000002.565104268.0000000000402000.00000040.00000001.sdmp, kprUEGC.exe, 00000010.00000002.430143517.0000000003B2F000.00000004.00000001.sdmp, kprUEGC.exe, 00000016.00000002.565038455.0000000000402000.00000040.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://api.twitter.com/1.1/direct_messages.jsonyhttps://api.twitter.com/1.1/friendships/no_retweets42092859-4 SOA Docs.exefalse
                                              high
                                              http://www.galapagosdesign.com/42092859-4 SOA Docs.exe, 00000000.00000003.312459238.000000000599E000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.jiyu-kobo.co.jp/U42092859-4 SOA Docs.exe, 00000000.00000003.304622447.000000000599A000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha42092859-4 SOA Docs.exe, 00000007.00000002.569396589.0000000003381000.00000004.00000001.sdmp, kprUEGC.exe, 00000016.00000002.569246917.0000000002D91000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://mail.sautiyapwanifm.com42092859-4 SOA Docs.exe, 00000007.00000002.572087538.00000000036F0000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://api.twitter.com/1.1/statuses/mentions_timeline.jsonkprUEGC.exefalse
                                                high
                                                https://twitter.com/Dalsae_infokprUEGC.exefalse
                                                  high
                                                  http://www.sandoll.co.krYX42092859-4 SOA Docs.exe, 00000000.00000003.301805969.0000000005993000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.zhongyicts.com.cno.s142092859-4 SOA Docs.exe, 00000000.00000003.303014385.000000000599F000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.carterandcone.comh42092859-4 SOA Docs.exe, 00000000.00000003.303014385.000000000599F000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://api.twitter.com/1.1/statuses/user_timeline.jsonwhttps://api.twitter.com/1.1/account/verify_c42092859-4 SOA Docs.exefalse
                                                    high
                                                    https://api.twitter.com/1.1/statuses/update.jsonkprUEGC.exefalse
                                                      high
                                                      http://www.carterandcone.coml42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://api.twitter.com/1.1/users/lookup.jsonkprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exefalse
                                                        high
                                                        http://www.jiyu-kobo.co.jp/jp/%142092859-4 SOA Docs.exe, 00000000.00000003.304622447.000000000599A000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://G66GBSWH7MRa.net42092859-4 SOA Docs.exe, 00000007.00000002.569396589.0000000003381000.00000004.00000001.sdmp, 42092859-4 SOA Docs.exe, 00000007.00000002.572123518.00000000036FD000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.jiyu-kobo.co.jp/k142092859-4 SOA Docs.exe, 00000000.00000003.304573349.000000000599A000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.fontbureau.com/designers/frere-jones.html42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://www.fontbureau.com/designersG42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://www.sajatypeworks.com242092859-4 SOA Docs.exe, 00000000.00000003.299684249.00000000059AB000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.fontbureau.com/designers/?42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://www.founder.com.cn/cn/bThe42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://api.twitter.com/1.1/friendships/no_retweets/ids.jsonkprUEGC.exefalse
                                                                high
                                                                http://www.fontbureau.com/designers?42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://api.twitter.com/1.1/friendships/update.jsonkprUEGC.exefalse
                                                                    high
                                                                    http://www.founder.com.cn/cna-d42092859-4 SOA Docs.exe, 00000000.00000003.302114703.00000000059CD000.00000004.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.tiro.com42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://api.twitter.com/1.1/blocks/ids.jsonkprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exefalse
                                                                      high
                                                                      https://api.twitter.com/1.1/statuses/unretweet/kprUEGC.exefalse
                                                                        high
                                                                        http://www.goodfont.co.kr42092859-4 SOA Docs.exe, 00000000.00000003.301805969.0000000005993000.00000004.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://www.carterandcone.com42092859-4 SOA Docs.exe, 00000000.00000003.303014385.000000000599F000.00000004.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://upload.twitter.com/1.1/media/upload.jsonkprUEGC.exefalse
                                                                          high
                                                                          http://www.jiyu-kobo.co.jp/.com42092859-4 SOA Docs.exe, 00000000.00000003.304622447.000000000599A000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://api.twitter.com/1.1/statuses/unretweet/whttps://api.twitter.com/1.1/statuses/mentions_timeli42092859-4 SOA Docs.exefalse
                                                                            high
                                                                            http://www.carterandcone.com.42092859-4 SOA Docs.exe, 00000000.00000003.303014385.000000000599F000.00000004.00000001.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://www.jiyu-kobo.co.jp/N142092859-4 SOA Docs.exe, 00000000.00000003.304622447.000000000599A000.00000004.00000001.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://www.typography.netD42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://www.galapagosdesign.com/staff/dennis.htm42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://fontfabrik.com42092859-4 SOA Docs.exe, 00000000.00000003.300654522.0000000005994000.00000004.00000001.sdmp, 42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://api.twitter.com/oauth/access_tokenkprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exefalse
                                                                              high
                                                                              http://www.typography.net42092859-4 SOA Docs.exe, 00000000.00000003.300702115.0000000005994000.00000004.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://api.twitter.com/1.1/favorites/destroy.jsonkprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exefalse
                                                                                high
                                                                                https://api.twitter.com/1.1/statuses/home_timeline.jsonkprUEGC.exefalse
                                                                                  high
                                                                                  https://api.ipify.org%GETMozilla/5.0kprUEGC.exe, 00000016.00000002.569246917.0000000002D91000.00000004.00000001.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  low
                                                                                  http://www.fonts.com42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://www.sandoll.co.kr42092859-4 SOA Docs.exe, 00000000.00000003.301805969.0000000005993000.00000004.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://www.jiyu-kobo.co.jp/ts42092859-4 SOA Docs.exe, 00000000.00000003.304573349.000000000599A000.00000004.00000001.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://www.carterandcone.comI42092859-4 SOA Docs.exe, 00000000.00000003.303014385.000000000599F000.00000004.00000001.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://www.sakkal.com42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://www.jiyu-kobo.co.jp/phy/42092859-4 SOA Docs.exe, 00000000.00000003.304573349.000000000599A000.00000004.00000001.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://api.twitter.com/1.1/friends/list.jsonkprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exefalse
                                                                                      high
                                                                                      http://www.apache.org/licenses/LICENSE-2.042092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://www.fontbureau.com42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          http://DynDns.comDynDNSkprUEGC.exe, 00000016.00000002.569246917.0000000002D91000.00000004.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://twitter.com/hanalen_kprUEGC.exefalse
                                                                                            high
                                                                                            http://UJYCVD.comkprUEGC.exe, 00000016.00000002.569246917.0000000002D91000.00000004.00000001.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://www.jiyu-kobo.co.jp/of42092859-4 SOA Docs.exe, 00000000.00000003.304573349.000000000599A000.00000004.00000001.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://fontfabrik.com8e42092859-4 SOA Docs.exe, 00000000.00000003.300654522.0000000005994000.00000004.00000001.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://userstream.twitter.com/1.1/user.jsonkprUEGC.exefalse
                                                                                              high
                                                                                              https://twitter.com/kprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exefalse
                                                                                                high
                                                                                                http://fontfabrik.comzY642092859-4 SOA Docs.exe, 00000000.00000003.300654522.0000000005994000.00000004.00000001.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://www.jiyu-kobo.co.jp/7142092859-4 SOA Docs.exe, 00000000.00000003.304622447.000000000599A000.00000004.00000001.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://www.jiyu-kobo.co.jp/Y0nl42092859-4 SOA Docs.exe, 00000000.00000003.304622447.000000000599A000.00000004.00000001.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://www.jiyu-kobo.co.jp/jp/42092859-4 SOA Docs.exe, 00000000.00000003.304622447.000000000599A000.00000004.00000001.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://www.jiyu-kobo.co.jp/P142092859-4 SOA Docs.exe, 00000000.00000003.304622447.000000000599A000.00000004.00000001.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://www.fontbureau.com/designers/cabarga.htmlN42092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://www.founder.com.cn/cn42092859-4 SOA Docs.exe, 00000000.00000003.302299362.0000000005995000.00000004.00000001.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://api.twitter.com/1.1/statuses/show.jsonkprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exefalse
                                                                                                    high
                                                                                                    http://www.jiyu-kobo.co.jp/%142092859-4 SOA Docs.exe, 00000000.00000003.304573349.000000000599A000.00000004.00000001.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://www.zhongyicts.com.cnr-c2142092859-4 SOA Docs.exe, 00000000.00000003.303014385.000000000599F000.00000004.00000001.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://www.jiyu-kobo.co.jp/42092859-4 SOA Docs.exe, 00000000.00000003.304622447.000000000599A000.00000004.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://www.jiyu-kobo.co.jp/jp/k142092859-4 SOA Docs.exe, 00000000.00000003.304622447.000000000599A000.00000004.00000001.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://www.fontbureau.como42092859-4 SOA Docs.exe, 00000000.00000002.351099343.0000000005990000.00000004.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://www.zhongyicts.com.cno.42092859-4 SOA Docs.exe, 00000000.00000003.302767684.0000000005995000.00000004.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://www.fontbureau.com/designers842092859-4 SOA Docs.exe, 00000000.00000002.351522437.0000000006BA2000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      https://api.twitter.com/1.1/favorites/create.jsonkprUEGC.exefalse
                                                                                                        high
                                                                                                        https://api.twitter.com/oauth/authorize?oauth_token=kprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exefalse
                                                                                                          high
                                                                                                          https://api.twitter.com/1.1/direct_messages.jsonkprUEGC.exefalse
                                                                                                            high
                                                                                                            https://api.twitter.com/1.1/friends/ids.jsonkprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exefalse
                                                                                                              high
                                                                                                              https://api.twitter.com/1.1/favorites/list.jsonkprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exefalse
                                                                                                                high
                                                                                                                https://api.twitter.com/1.1/statuses/home_timeline.jsonahttps://upload.twitter.com/1.1/media/upload.42092859-4 SOA Docs.exefalse
                                                                                                                  high
                                                                                                                  https://api.twitter.com/oauth/request_tokenkprUEGC.exe, kprUEGC.exe, 00000016.00000000.421754467.00000000009E2000.00000002.00020000.sdmp, kprUEGC.exe, 00000017.00000002.429574200.0000000000102000.00000002.00020000.sdmp, 42092859-4 SOA Docs.exefalse
                                                                                                                    high

                                                                                                                    Contacted IPs

                                                                                                                    No contacted IP infos

                                                                                                                    General Information

                                                                                                                    Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                    Analysis ID:491752
                                                                                                                    Start date:27.09.2021
                                                                                                                    Start time:21:15:07
                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                    Overall analysis duration:0h 12m 27s
                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                    Report type:light
                                                                                                                    Sample file name:42092859-4 SOA Docs.exe
                                                                                                                    Cookbook file name:default.jbs
                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                    Number of analysed new started processes analysed:29
                                                                                                                    Number of new started drivers analysed:0
                                                                                                                    Number of existing processes analysed:0
                                                                                                                    Number of existing drivers analysed:0
                                                                                                                    Number of injected processes analysed:0
                                                                                                                    Technologies:
                                                                                                                    • HCA enabled
                                                                                                                    • EGA enabled
                                                                                                                    • HDC enabled
                                                                                                                    • AMSI enabled
                                                                                                                    Analysis Mode:default
                                                                                                                    Analysis stop reason:Timeout
                                                                                                                    Detection:MAL
                                                                                                                    Classification:mal100.troj.adwa.spyw.evad.winEXE@13/9@1/0
                                                                                                                    EGA Information:Failed
                                                                                                                    HDC Information:Failed
                                                                                                                    HCA Information:
                                                                                                                    • Successful, ratio: 99%
                                                                                                                    • Number of executed functions: 0
                                                                                                                    • Number of non-executed functions: 0
                                                                                                                    Cookbook Comments:
                                                                                                                    • Adjust boot time
                                                                                                                    • Enable AMSI
                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                    Warnings:
                                                                                                                    Show All
                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                    • Excluded IPs from analysis (whitelisted): 2.20.86.117, 20.82.210.154, 20.54.110.249, 40.112.88.60, 209.197.3.8, 20.199.120.182, 23.0.174.200, 23.0.174.185, 20.199.120.85, 23.10.249.26, 23.10.249.43, 95.100.54.203
                                                                                                                    • Excluded domains from analysis (whitelisted): store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a767.dspw65.akamai.net, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, client.wns.windows.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, wu-shim.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, cds.d2s7q6s2.hwcdn.net, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                    • VT rate limit hit for: /opt/package/joesandbox/database/analysis/491752/sample/42092859-4 SOA Docs.exe

                                                                                                                    Simulations

                                                                                                                    Behavior and APIs

                                                                                                                    TimeTypeDescription
                                                                                                                    21:16:18API Interceptor615x Sleep call for process: 42092859-4 SOA Docs.exe modified
                                                                                                                    21:16:50AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run kprUEGC C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe
                                                                                                                    21:16:59AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run kprUEGC C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe
                                                                                                                    21:17:03API Interceptor402x Sleep call for process: kprUEGC.exe modified

                                                                                                                    Joe Sandbox View / Context

                                                                                                                    IPs

                                                                                                                    No context

                                                                                                                    Domains

                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                    mail.sautiyapwanifm.comStatement SeaFair 210826.pdf.exeGet hashmaliciousBrowse
                                                                                                                    • 198.187.31.108
                                                                                                                    Debit Note No.A226009662, A226009663, A226009664.pdf.exeGet hashmaliciousBrowse
                                                                                                                    • 198.187.31.108
                                                                                                                    Updated SOA - (USD1,963.00).pdf.exeGet hashmaliciousBrowse
                                                                                                                    • 198.187.31.108

                                                                                                                    ASN

                                                                                                                    No context

                                                                                                                    JA3 Fingerprints

                                                                                                                    No context

                                                                                                                    Dropped Files

                                                                                                                    No context

                                                                                                                    Created / dropped Files

                                                                                                                    C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\42092859-4 SOA Docs.exe.log
                                                                                                                    Process:C:\Users\user\Desktop\42092859-4 SOA Docs.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:modified
                                                                                                                    Size (bytes):1216
                                                                                                                    Entropy (8bit):5.355304211458859
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                                                                                                    MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                                                                                                    SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                                                                                                    SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                                                                                                    SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                                                                                                    Malicious:true
                                                                                                                    Reputation:high, very likely benign file
                                                                                                                    Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                                                                                    C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\kprUEGC.exe.log
                                                                                                                    Process:C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1216
                                                                                                                    Entropy (8bit):5.355304211458859
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                                                                                                    MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                                                                                                    SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                                                                                                    SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                                                                                                    SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:high, very likely benign file
                                                                                                                    Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmpB4F.tmp
                                                                                                                    Process:C:\Users\user\Desktop\42092859-4 SOA Docs.exe
                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1646
                                                                                                                    Entropy (8bit):5.193664265973021
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:2dH4+SEqC/Q7hxlNMFp1/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKB+Otn:cbh47TlNQ//rydbz9I3YODOLNdq3H
                                                                                                                    MD5:D7301449D381649B732053B69B63014A
                                                                                                                    SHA1:174B8B2E917BCD9E7E88D0706F56327CFBF4464A
                                                                                                                    SHA-256:79C16A7AE1E49B67FE3E8DC650284869204E6B006247C5361FCAF040F224A6B4
                                                                                                                    SHA-512:C4E27FF0DF323278C26F6134269BBAA15961FB06CE807C32835919EF5FBD84792F9DD099AAD7051AE0111C2D7193FFF3AD50C3804854FA168AFC2607124B1AC3
                                                                                                                    Malicious:true
                                                                                                                    Reputation:low
                                                                                                                    Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmpBBE3.tmp
                                                                                                                    Process:C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe
                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1646
                                                                                                                    Entropy (8bit):5.193664265973021
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:2dH4+SEqC/Q7hxlNMFp1/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKB+Otn:cbh47TlNQ//rydbz9I3YODOLNdq3H
                                                                                                                    MD5:D7301449D381649B732053B69B63014A
                                                                                                                    SHA1:174B8B2E917BCD9E7E88D0706F56327CFBF4464A
                                                                                                                    SHA-256:79C16A7AE1E49B67FE3E8DC650284869204E6B006247C5361FCAF040F224A6B4
                                                                                                                    SHA-512:C4E27FF0DF323278C26F6134269BBAA15961FB06CE807C32835919EF5FBD84792F9DD099AAD7051AE0111C2D7193FFF3AD50C3804854FA168AFC2607124B1AC3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true
                                                                                                                    C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe
                                                                                                                    Process:C:\Users\user\Desktop\42092859-4 SOA Docs.exe
                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):737792
                                                                                                                    Entropy (8bit):7.1879399317637755
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12288:juZqIF/OXft1u0J9mmbXQBy79MxXhWnTl+uXk56gpmz7zLmMr52HEAmD:AqIFm/u0Xmk2y7UXsTg6QgHC
                                                                                                                    MD5:81B92680FB33DDFACCAE09031E1888F2
                                                                                                                    SHA1:880A7E88CA219C5361DDFBAD786BFEEA9BB6B6FA
                                                                                                                    SHA-256:CCFEC983BC3C78598D2FED9861FDE7A3C75EC512AB8642F132B30DBB9E516EAC
                                                                                                                    SHA-512:9527C1A0F356229D163328499F62654B6CC93C0D03F75AD4FFE95B3F1FD4655A035C9C11486FBDF010386ADCDEAB85275572EA6B2E6D05D38CB6B4C82C3B5960
                                                                                                                    Malicious:true
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 39%
                                                                                                                    Reputation:low
                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...g.Qa..............0.............vM... ...`....@.. ....................................@.................................$M..O....`............................................................................... ............... ..H............text...|-... ...................... ..`.rsrc........`.......0..............@..@.reloc...............@..............@..B................XM......H...........P...........d2...............................................r...p*.r{..p*.......*..(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*...(......(.....,...,..~....o3...*...(......(.....(....-..~....o3...*..(....%o2....(....o3....(....%o2...r...p(....o3...*r.(......(......(......(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*"..(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}...
                                                                                                                    C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe:Zone.Identifier
                                                                                                                    Process:C:\Users\user\Desktop\42092859-4 SOA Docs.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):26
                                                                                                                    Entropy (8bit):3.95006375643621
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:ggPYV:rPYV
                                                                                                                    MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                    Malicious:true
                                                                                                                    Preview: [ZoneTransfer]....ZoneId=0
                                                                                                                    C:\Users\user\AppData\Roaming\xlpVvRzhctudF.exe
                                                                                                                    Process:C:\Users\user\Desktop\42092859-4 SOA Docs.exe
                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):737792
                                                                                                                    Entropy (8bit):7.1879399317637755
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12288:juZqIF/OXft1u0J9mmbXQBy79MxXhWnTl+uXk56gpmz7zLmMr52HEAmD:AqIFm/u0Xmk2y7UXsTg6QgHC
                                                                                                                    MD5:81B92680FB33DDFACCAE09031E1888F2
                                                                                                                    SHA1:880A7E88CA219C5361DDFBAD786BFEEA9BB6B6FA
                                                                                                                    SHA-256:CCFEC983BC3C78598D2FED9861FDE7A3C75EC512AB8642F132B30DBB9E516EAC
                                                                                                                    SHA-512:9527C1A0F356229D163328499F62654B6CC93C0D03F75AD4FFE95B3F1FD4655A035C9C11486FBDF010386ADCDEAB85275572EA6B2E6D05D38CB6B4C82C3B5960
                                                                                                                    Malicious:true
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 39%
                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...g.Qa..............0.............vM... ...`....@.. ....................................@.................................$M..O....`............................................................................... ............... ..H............text...|-... ...................... ..`.rsrc........`.......0..............@..@.reloc...............@..............@..B................XM......H...........P...........d2...............................................r...p*.r{..p*.......*..(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*...(......(.....,...,..~....o3...*...(......(.....(....-..~....o3...*..(....%o2....(....o3....(....%o2...r...p(....o3...*r.(......(......(......(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*"..(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}...
                                                                                                                    C:\Users\user\AppData\Roaming\xlpVvRzhctudF.exe:Zone.Identifier
                                                                                                                    Process:C:\Users\user\Desktop\42092859-4 SOA Docs.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):26
                                                                                                                    Entropy (8bit):3.95006375643621
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:ggPYV:rPYV
                                                                                                                    MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                    Malicious:false
                                                                                                                    Preview: [ZoneTransfer]....ZoneId=0
                                                                                                                    C:\Windows\System32\drivers\etc\hosts
                                                                                                                    Process:C:\Users\user\Desktop\42092859-4 SOA Docs.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:modified
                                                                                                                    Size (bytes):11
                                                                                                                    Entropy (8bit):2.663532754804255
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:iLE:iLE
                                                                                                                    MD5:B24D295C1F84ECBFB566103374FB91C5
                                                                                                                    SHA1:6A750D3F8B45C240637332071D34B403FA1FF55A
                                                                                                                    SHA-256:4DC7B65075FBC5B5421551F0CB814CAFDC8CACA5957D393C222EE388B6F405F4
                                                                                                                    SHA-512:9BE279BFA70A859608B50EF5D30BF2345F334E5F433C410EA6A188DCAB395BFF50C95B165177E59A29261464871C11F903A9ECE55B2D900FE49A9F3C49EB88FA
                                                                                                                    Malicious:true
                                                                                                                    Preview: ..127.0.0.1

                                                                                                                    Static File Info

                                                                                                                    General

                                                                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                    Entropy (8bit):7.1879399317637755
                                                                                                                    TrID:
                                                                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                    • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                    • DOS Executable Generic (2002/1) 0.01%
                                                                                                                    File name:42092859-4 SOA Docs.exe
                                                                                                                    File size:737792
                                                                                                                    MD5:81b92680fb33ddfaccae09031e1888f2
                                                                                                                    SHA1:880a7e88ca219c5361ddfbad786bfeea9bb6b6fa
                                                                                                                    SHA256:ccfec983bc3c78598d2fed9861fde7a3c75ec512ab8642f132b30dbb9e516eac
                                                                                                                    SHA512:9527c1a0f356229d163328499f62654b6cc93c0d03f75ad4ffe95b3f1fd4655a035c9c11486fbdf010386adcdeab85275572ea6b2e6d05d38cb6b4c82c3b5960
                                                                                                                    SSDEEP:12288:juZqIF/OXft1u0J9mmbXQBy79MxXhWnTl+uXk56gpmz7zLmMr52HEAmD:AqIFm/u0Xmk2y7UXsTg6QgHC
                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...g.Qa..............0.............vM... ...`....@.. ....................................@................................

                                                                                                                    File Icon

                                                                                                                    Icon Hash:60c8c9c8c8e0d0c8

                                                                                                                    Static PE Info

                                                                                                                    General

                                                                                                                    Entrypoint:0x4a4d76
                                                                                                                    Entrypoint Section:.text
                                                                                                                    Digitally signed:false
                                                                                                                    Imagebase:0x400000
                                                                                                                    Subsystem:windows gui
                                                                                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                                    Time Stamp:0x61519467 [Mon Sep 27 09:52:39 2021 UTC]
                                                                                                                    TLS Callbacks:
                                                                                                                    CLR (.Net) Version:v4.0.30319
                                                                                                                    OS Version Major:4
                                                                                                                    OS Version Minor:0
                                                                                                                    File Version Major:4
                                                                                                                    File Version Minor:0
                                                                                                                    Subsystem Version Major:4
                                                                                                                    Subsystem Version Minor:0
                                                                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                                                    Entrypoint Preview

                                                                                                                    Instruction
                                                                                                                    jmp dword ptr [00402000h]
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al

                                                                                                                    Data Directories

                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xa4d240x4f.text
                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xa60000x10eb8.rsrc
                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xb80000xc.reloc
                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                    Sections

                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                    .text0x20000xa2d7c0xa2e00False0.740223882387data7.37694189427IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                    .rsrc0xa60000x10eb80x11000False0.152544806985data3.91577911157IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                    .reloc0xb80000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                    Resources

                                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                                    RT_ICON0xa61300x10828dBase III DBT, version number 0, next free block index 40
                                                                                                                    RT_GROUP_ICON0xb69580x14data
                                                                                                                    RT_VERSION0xb696c0x35edata
                                                                                                                    RT_MANIFEST0xb6ccc0x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                                                                    Imports

                                                                                                                    DLLImport
                                                                                                                    mscoree.dll_CorExeMain

                                                                                                                    Version Infos

                                                                                                                    DescriptionData
                                                                                                                    Translation0x0000 0x04b0
                                                                                                                    LegalCopyrightCopyright 2016 - 2021 Hanalen
                                                                                                                    Assembly Version0.28.3.1
                                                                                                                    InternalNamePathHelp.exe
                                                                                                                    FileVersion0.28.3.1
                                                                                                                    CompanyName
                                                                                                                    LegalTrademarks
                                                                                                                    Comments
                                                                                                                    ProductNameTwitter Client
                                                                                                                    ProductVersion0.28.3.1
                                                                                                                    FileDescriptionTwitter Client
                                                                                                                    OriginalFilenamePathHelp.exe

                                                                                                                    Network Behavior

                                                                                                                    Snort IDS Alerts

                                                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                    09/27/21-21:18:15.319690TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49806587192.168.2.3198.187.31.108

                                                                                                                    Network Port Distribution

                                                                                                                    UDP Packets

                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Sep 27, 2021 21:16:02.538770914 CEST5745953192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:16:02.558938026 CEST53574598.8.8.8192.168.2.3
                                                                                                                    Sep 27, 2021 21:16:33.107336044 CEST5787553192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:16:33.122222900 CEST53578758.8.8.8192.168.2.3
                                                                                                                    Sep 27, 2021 21:16:52.316298008 CEST5415453192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:16:52.386792898 CEST53541548.8.8.8192.168.2.3
                                                                                                                    Sep 27, 2021 21:16:52.913125992 CEST5280653192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:16:52.926258087 CEST53528068.8.8.8192.168.2.3
                                                                                                                    Sep 27, 2021 21:16:53.384192944 CEST5391053192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:16:53.410322905 CEST6402153192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:16:53.446069002 CEST53640218.8.8.8192.168.2.3
                                                                                                                    Sep 27, 2021 21:16:53.461762905 CEST53539108.8.8.8192.168.2.3
                                                                                                                    Sep 27, 2021 21:16:54.185962915 CEST6078453192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:16:54.199800968 CEST53607848.8.8.8192.168.2.3
                                                                                                                    Sep 27, 2021 21:16:54.701108932 CEST5114353192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:16:54.794090033 CEST53511438.8.8.8192.168.2.3
                                                                                                                    Sep 27, 2021 21:16:55.176743984 CEST5600953192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:16:55.190310001 CEST53560098.8.8.8192.168.2.3
                                                                                                                    Sep 27, 2021 21:16:55.316307068 CEST5902653192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:16:55.331314087 CEST53590268.8.8.8192.168.2.3
                                                                                                                    Sep 27, 2021 21:16:55.838445902 CEST4957253192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:16:55.865628958 CEST53495728.8.8.8192.168.2.3
                                                                                                                    Sep 27, 2021 21:16:57.007778883 CEST6082353192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:16:57.021897078 CEST53608238.8.8.8192.168.2.3
                                                                                                                    Sep 27, 2021 21:16:57.995023966 CEST5213053192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:16:58.009016037 CEST53521308.8.8.8192.168.2.3
                                                                                                                    Sep 27, 2021 21:16:58.267451048 CEST5510253192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:16:59.005831003 CEST5623653192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:16:59.078984022 CEST53562368.8.8.8192.168.2.3
                                                                                                                    Sep 27, 2021 21:16:59.261468887 CEST5510253192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:16:59.279304981 CEST53551028.8.8.8192.168.2.3
                                                                                                                    Sep 27, 2021 21:16:59.497219086 CEST5652753192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:16:59.511390924 CEST53565278.8.8.8192.168.2.3
                                                                                                                    Sep 27, 2021 21:17:01.890666962 CEST4955953192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:17:01.903567076 CEST53495598.8.8.8192.168.2.3
                                                                                                                    Sep 27, 2021 21:17:02.837600946 CEST5265053192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:17:02.855695963 CEST53526508.8.8.8192.168.2.3
                                                                                                                    Sep 27, 2021 21:17:15.880182981 CEST6329753192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:17:15.893558025 CEST53632978.8.8.8192.168.2.3
                                                                                                                    Sep 27, 2021 21:17:30.280853033 CEST5836153192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:17:30.294090033 CEST53583618.8.8.8192.168.2.3
                                                                                                                    Sep 27, 2021 21:17:31.059807062 CEST5361553192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:17:32.045200109 CEST5361553192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:17:32.059046030 CEST53536158.8.8.8192.168.2.3
                                                                                                                    Sep 27, 2021 21:17:32.756979942 CEST5072853192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:17:32.771071911 CEST53507288.8.8.8192.168.2.3
                                                                                                                    Sep 27, 2021 21:17:52.449870110 CEST5377753192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:17:52.463538885 CEST53537778.8.8.8192.168.2.3
                                                                                                                    Sep 27, 2021 21:17:54.106060982 CEST5710653192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:17:54.137595892 CEST53571068.8.8.8192.168.2.3
                                                                                                                    Sep 27, 2021 21:17:57.420442104 CEST6035253192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:17:57.446358919 CEST53603528.8.8.8192.168.2.3
                                                                                                                    Sep 27, 2021 21:18:13.393460989 CEST5677353192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:18:13.571027040 CEST53567738.8.8.8192.168.2.3
                                                                                                                    Sep 27, 2021 21:18:14.664637089 CEST6098253192.168.2.38.8.8.8
                                                                                                                    Sep 27, 2021 21:18:14.679105997 CEST53609828.8.8.8192.168.2.3

                                                                                                                    DNS Queries

                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                    Sep 27, 2021 21:18:13.393460989 CEST192.168.2.38.8.8.80xdd8bStandard query (0)mail.sautiyapwanifm.comA (IP address)IN (0x0001)

                                                                                                                    DNS Answers

                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                    Sep 27, 2021 21:18:13.571027040 CEST8.8.8.8192.168.2.30xdd8bNo error (0)mail.sautiyapwanifm.com198.187.31.108A (IP address)IN (0x0001)

                                                                                                                    Code Manipulations

                                                                                                                    Statistics

                                                                                                                    Behavior

                                                                                                                    Click to jump to process

                                                                                                                    System Behavior

                                                                                                                    General

                                                                                                                    Start time:21:16:07
                                                                                                                    Start date:27/09/2021
                                                                                                                    Path:C:\Users\user\Desktop\42092859-4 SOA Docs.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:'C:\Users\user\Desktop\42092859-4 SOA Docs.exe'
                                                                                                                    Imagebase:0x610000
                                                                                                                    File size:737792 bytes
                                                                                                                    MD5 hash:81B92680FB33DDFACCAE09031E1888F2
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                    Yara matches:
                                                                                                                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.345871713.0000000002A01000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.348742961.0000000003A09000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.348742961.0000000003A09000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.349420112.0000000003C91000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.349420112.0000000003C91000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    Reputation:low

                                                                                                                    General

                                                                                                                    Start time:21:16:27
                                                                                                                    Start date:27/09/2021
                                                                                                                    Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\xlpVvRzhctudF' /XML 'C:\Users\user\AppData\Local\Temp\tmpB4F.tmp'
                                                                                                                    Imagebase:0xd10000
                                                                                                                    File size:185856 bytes
                                                                                                                    MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high

                                                                                                                    General

                                                                                                                    Start time:21:16:28
                                                                                                                    Start date:27/09/2021
                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    Imagebase:0x7ff7f20f0000
                                                                                                                    File size:625664 bytes
                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high

                                                                                                                    General

                                                                                                                    Start time:21:16:28
                                                                                                                    Start date:27/09/2021
                                                                                                                    Path:C:\Users\user\Desktop\42092859-4 SOA Docs.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:C:\Users\user\Desktop\42092859-4 SOA Docs.exe
                                                                                                                    Imagebase:0xff0000
                                                                                                                    File size:737792 bytes
                                                                                                                    MD5 hash:81B92680FB33DDFACCAE09031E1888F2
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                    Yara matches:
                                                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000007.00000002.569396589.0000000003381000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.569396589.0000000003381000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000007.00000002.565104268.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000007.00000002.565104268.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                    Reputation:low

                                                                                                                    General

                                                                                                                    Start time:21:16:59
                                                                                                                    Start date:27/09/2021
                                                                                                                    Path:C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:'C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe'
                                                                                                                    Imagebase:0x460000
                                                                                                                    File size:737792 bytes
                                                                                                                    MD5 hash:81B92680FB33DDFACCAE09031E1888F2
                                                                                                                    Has elevated privileges:false
                                                                                                                    Has administrator privileges:false
                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                    Yara matches:
                                                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000010.00000002.430143517.0000000003B2F000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000010.00000002.430143517.0000000003B2F000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000010.00000002.425242977.00000000028A1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000010.00000002.427926661.00000000038A9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000010.00000002.427926661.00000000038A9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000010.00000002.425528335.000000000296E000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    Antivirus matches:
                                                                                                                    • Detection: 39%, ReversingLabs
                                                                                                                    Reputation:low

                                                                                                                    General

                                                                                                                    Start time:21:17:05
                                                                                                                    Start date:27/09/2021
                                                                                                                    Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\xlpVvRzhctudF' /XML 'C:\Users\user\AppData\Local\Temp\tmpBBE3.tmp'
                                                                                                                    Imagebase:0xd10000
                                                                                                                    File size:185856 bytes
                                                                                                                    MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                    Has elevated privileges:false
                                                                                                                    Has administrator privileges:false
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high

                                                                                                                    General

                                                                                                                    Start time:21:17:05
                                                                                                                    Start date:27/09/2021
                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    Imagebase:0x7ff7f20f0000
                                                                                                                    File size:625664 bytes
                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                    Has elevated privileges:false
                                                                                                                    Has administrator privileges:false
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high

                                                                                                                    General

                                                                                                                    Start time:21:17:05
                                                                                                                    Start date:27/09/2021
                                                                                                                    Path:C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe
                                                                                                                    Imagebase:0x9e0000
                                                                                                                    File size:737792 bytes
                                                                                                                    MD5 hash:81B92680FB33DDFACCAE09031E1888F2
                                                                                                                    Has elevated privileges:false
                                                                                                                    Has administrator privileges:false
                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                    Yara matches:
                                                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000016.00000002.565038455.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000016.00000002.565038455.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000016.00000002.569246917.0000000002D91000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000016.00000002.569246917.0000000002D91000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    Reputation:low

                                                                                                                    General

                                                                                                                    Start time:21:17:07
                                                                                                                    Start date:27/09/2021
                                                                                                                    Path:C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:'C:\Users\user\AppData\Roaming\kprUEGC\kprUEGC.exe'
                                                                                                                    Imagebase:0x100000
                                                                                                                    File size:737792 bytes
                                                                                                                    MD5 hash:81B92680FB33DDFACCAE09031E1888F2
                                                                                                                    Has elevated privileges:false
                                                                                                                    Has administrator privileges:false
                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                    Reputation:low

                                                                                                                    Disassembly

                                                                                                                    Code Analysis

                                                                                                                    Reset < >