Loading ...

Play interactive tourEdit tour

Analysis Report SecuriteInfo.com.Trojan.Packed2.43091.16530.25305

Overview

General Information

Sample Name:SecuriteInfo.com.Trojan.Packed2.43091.16530.25305 (renamed file extension from 25305 to exe)
Analysis ID:413010
MD5:0b4cc13de8c54add5149b56649b3f680
SHA1:4fb70edd4a74ea99d93225d8fc2901f699f1140f
SHA256:579d75fb8f8f893d2e1ae2845fc40e21eab07aa6601b235e8c77f6e52956ef1a
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Binary contains a suspicious time stamp
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • Nwefile.exe (PID: 6656 cmdline: 'C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe' MD5: 0B4CC13DE8C54ADD5149B56649B3F680)
    • Nwefile.exe (PID: 6728 cmdline: {path} MD5: 0B4CC13DE8C54ADD5149B56649B3F680)
  • Nwefile.exe (PID: 6764 cmdline: 'C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe' MD5: 0B4CC13DE8C54ADD5149B56649B3F680)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "sales@orienttech.com.qaOp{^fLb9gN[!mail.orienttech.com.qapdsctsops@gmail.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.262960133.0000000003D9C000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000000.00000002.262960133.0000000003D9C000.00000004.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000003.00000002.502297847.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000003.00000002.502297847.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000003.00000002.509100287.00000000030F1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 15 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            3.2.SecuriteInfo.com.Trojan.Packed2.43091.16530.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              3.2.SecuriteInfo.com.Trojan.Packed2.43091.16530.exe.400000.0.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                16.2.Nwefile.exe.45a6f20.3.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  16.2.Nwefile.exe.45a6f20.3.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    0.2.SecuriteInfo.com.Trojan.Packed2.43091.16530.exe.3e36f20.3.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 7 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 00000003.00000002.509100287.00000000030F1000.00000004.00000001.sdmpMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "sales@orienttech.com.qaOp{^fLb9gN[!mail.orienttech.com.qapdsctsops@gmail.com"}
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeMetadefender: Detection: 32%Perma Link
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeReversingLabs: Detection: 55%
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exeVirustotal: Detection: 41%Perma Link
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exeMetadefender: Detection: 32%Perma Link
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exeReversingLabs: Detection: 55%
                      Source: 3.2.SecuriteInfo.com.Trojan.Packed2.43091.16530.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: 17.2.Nwefile.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.5:49722 -> 162.241.85.66:587
                      Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.5:49723 -> 162.241.85.66:587
                      Source: global trafficTCP traffic: 192.168.2.5:49722 -> 162.241.85.66:587
                      Source: Joe Sandbox ViewIP Address: 162.241.85.66 162.241.85.66
                      Source: Joe Sandbox ViewASN Name: OIS1US OIS1US
                      Source: global trafficTCP traffic: 192.168.2.5:49722 -> 162.241.85.66:587
                      Source: unknownDNS traffic detected: queries for: mail.orienttech.com.qa
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000003.00000002.509100287.00000000030F1000.00000004.00000001.sdmp, Nwefile.exe, 00000011.00000002.508052522.0000000002DD1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: Nwefile.exe, 00000011.00000002.508052522.0000000002DD1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000003.00000002.509100287.00000000030F1000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000003.00000002.510923900.00000000033B8000.00000004.00000001.sdmpString found in binary or memory: http://LROhh9NkeQD.net
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000003.00000002.511083778.00000000033D5000.00000004.00000001.sdmpString found in binary or memory: http://mail.orienttech.com.qa
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: Nwefile.exe, 00000011.00000002.508052522.0000000002DD1000.00000004.00000001.sdmpString found in binary or memory: http://yyfqMq.com
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000003.00000002.509100287.00000000030F1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%$
                      Source: Nwefile.exe, 00000011.00000002.508052522.0000000002DD1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.262960133.0000000003D9C000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000003.00000002.502297847.0000000000402000.00000040.00000001.sdmp, Nwefile.exe, 00000010.00000002.359038024.000000000450C000.00000004.00000001.sdmp, Nwefile.exe, 00000011.00000002.502572901.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000003.00000002.509100287.00000000030F1000.00000004.00000001.sdmp, Nwefile.exe, 00000011.00000002.508052522.0000000002DD1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

                      Key, Mouse, Clipboard, Microphone and Screen Capturing:

                      barindex
                      Installs a global keyboard hookShow sources
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exe
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeWindow created: window name: CLIPBRDWNDCLASS
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeWindow created: window name: CLIPBRDWNDCLASS

                      System Summary:

                      barindex
                      .NET source code contains very large array initializationsShow sources
                      Source: 3.2.SecuriteInfo.com.Trojan.Packed2.43091.16530.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b6D46FB52u002dC9CBu002d4CF2u002dBDD4u002dC0EDA502A803u007d/EA0D635Du002d0B4Cu002d4E47u002dB864u002dA02C362BD2F0.csLarge array initialization: .cctor: array initializer size 11955
                      Source: 17.2.Nwefile.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b6D46FB52u002dC9CBu002d4CF2u002dBDD4u002dC0EDA502A803u007d/EA0D635Du002d0B4Cu002d4E47u002dB864u002dA02C362BD2F0.csLarge array initialization: .cctor: array initializer size 11955
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 0_2_007C6091
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 0_2_0122D314
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 0_2_04B80040
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 0_2_04B8027B
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 0_2_04B815D8
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 3_2_01226758
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 3_2_0122EBB0
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 3_2_012239E8
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 3_2_012211F9
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 3_2_01220040
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 3_2_0122B4A2
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 3_2_012208E0
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 3_2_01227BE6
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 3_2_01227BE8
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 3_2_01471108
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 3_2_01476110
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 3_2_01473588
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 3_2_0147AC28
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 3_2_014774B8
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 3_2_01476B48
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 3_2_0147DE00
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 3_2_01477B08
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 3_2_0147EA48
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 3_2_01496178
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 3_2_014968B0
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 3_2_01495B40
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeCode function: 16_2_00E96091
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeCode function: 16_2_0175232F
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeCode function: 16_2_0175D314
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeCode function: 16_2_01920040
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeCode function: 16_2_0192027B
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeCode function: 16_2_01920022
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeCode function: 16_2_019215D8
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeCode function: 16_2_057D0040
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeCode function: 16_2_057D003F
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeCode function: 17_2_00936091
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeCode function: 17_2_02C446A0
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeCode function: 17_2_02C43D50
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeCode function: 17_2_02C482F0
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeCode function: 17_2_02C44690
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeCode function: 17_2_02C44610
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeCode function: 17_2_02C44630
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeCode function: 17_2_02C435F0
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeCode function: 17_2_02C4D990
                      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe 579D75FB8F8F893D2E1AE2845FC40E21EAB07AA6601B235E8C77F6E52956EF1A
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.262960133.0000000003D9C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMDLsIJCZMxmShZDFAzDAZq.exe4 vs SecuriteInfo.com.Trojan.Packed2.43091.16530.exe
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000000.232185231.000000000087C000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameYe8M26M.exe< vs SecuriteInfo.com.Trojan.Packed2.43091.16530.exe
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.261585420.0000000003B39000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMajorRevision.exe< vs SecuriteInfo.com.Trojan.Packed2.43091.16530.exe
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.258810426.0000000002B31000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSmartFormat.dll8 vs SecuriteInfo.com.Trojan.Packed2.43091.16530.exe
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000003.00000002.504818596.00000000010F8000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs SecuriteInfo.com.Trojan.Packed2.43091.16530.exe
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000003.00000000.256865491.0000000000D3C000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameYe8M26M.exe< vs SecuriteInfo.com.Trojan.Packed2.43091.16530.exe
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000003.00000002.502297847.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameMDLsIJCZMxmShZDFAzDAZq.exe4 vs SecuriteInfo.com.Trojan.Packed2.43091.16530.exe
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000003.00000002.507877970.00000000014A0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs SecuriteInfo.com.Trojan.Packed2.43091.16530.exe
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000003.00000002.507775777.0000000001480000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx.mui vs SecuriteInfo.com.Trojan.Packed2.43091.16530.exe
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000003.00000002.507649753.0000000001460000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx vs SecuriteInfo.com.Trojan.Packed2.43091.16530.exe
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exeBinary or memory string: OriginalFilenameYe8M26M.exe< vs SecuriteInfo.com.Trojan.Packed2.43091.16530.exe
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: Nwefile.exe.3.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: 3.2.SecuriteInfo.com.Trojan.Packed2.43091.16530.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 3.2.SecuriteInfo.com.Trojan.Packed2.43091.16530.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 17.2.Nwefile.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 17.2.Nwefile.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/5@2/1
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Trojan.Packed2.43091.16530.exe.logJump to behavior
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exeVirustotal: Detection: 41%
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exeMetadefender: Detection: 32%
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exeReversingLabs: Detection: 55%
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exe'
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exe {path}
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe 'C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe'
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess created: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe {path}
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe 'C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe'
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exe {path}
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess created: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe {path}
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG

                      Data Obfuscation:

                      barindex
                      .NET source code contains potential unpackerShow sources
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, MainForm.cs.Net Code: _N_ System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 0.2.SecuriteInfo.com.Trojan.Packed2.43091.16530.exe.7c0000.0.unpack, MainForm.cs.Net Code: _N_ System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 0.0.SecuriteInfo.com.Trojan.Packed2.43091.16530.exe.7c0000.0.unpack, MainForm.cs.Net Code: _N_ System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: Nwefile.exe.3.dr, MainForm.cs.Net Code: _N_ System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 3.0.SecuriteInfo.com.Trojan.Packed2.43091.16530.exe.c80000.0.unpack, MainForm.cs.Net Code: _N_ System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 3.2.SecuriteInfo.com.Trojan.Packed2.43091.16530.exe.c80000.1.unpack, MainForm.cs.Net Code: _N_ System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 16.0.Nwefile.exe.e90000.0.unpack, MainForm.cs.Net Code: _N_ System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 16.2.Nwefile.exe.e90000.0.unpack, MainForm.cs.Net Code: _N_ System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 17.2.Nwefile.exe.930000.1.unpack, MainForm.cs.Net Code: _N_ System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 17.0.Nwefile.exe.930000.0.unpack, MainForm.cs.Net Code: _N_ System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exeStatic PE information: 0xEA4C358C [Sun Jul 25 02:23:08 2094 UTC]
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 0_2_04B8468B push dword ptr [ebx+ebp-75h]; iretd
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 0_2_04B84785 push FFFFFF8Bh; iretd
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 3_2_0149B597 push edi; retn 0000h
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 3_2_0149DA8A push edx; ret
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 3_2_01495A90 push es; ret
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeCode function: 16_2_01924785 push FFFFFF8Bh; iretd
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeCode function: 16_2_057DF130 push esp; retn 0574h
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeCode function: 16_2_057D9D41 push ecx; ret
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.29768214208
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.29768214208
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeFile created: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeJump to dropped file
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run NwefileJump to behavior
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run NwefileJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeFile opened: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe:Zone.Identifier read attributes | delete
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe PID: 5360, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Nwefile.exe PID: 6656, type: MEMORY
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.258881718.0000000002B70000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.355034606.00000000032E0000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.258881718.0000000002B70000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.355034606.00000000032E0000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeWindow / User API: threadDelayed 3336
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeWindow / User API: threadDelayed 6459
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeWindow / User API: threadDelayed 3460
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeWindow / User API: threadDelayed 6330
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exe TID: 5364Thread sleep time: -31500s >= -30000s
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exe TID: 6096Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exe TID: 6288Thread sleep time: -23980767295822402s >= -30000s
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exe TID: 6296Thread sleep count: 3336 > 30
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exe TID: 6296Thread sleep count: 6459 > 30
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exe TID: 6288Thread sleep count: 33 > 30
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe TID: 6660Thread sleep time: -31500s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe TID: 6692Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe TID: 7132Thread sleep time: -23980767295822402s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe TID: 7148Thread sleep count: 3460 > 30
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe TID: 7148Thread sleep count: 6330 > 30
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe TID: 7132Thread sleep count: 35 > 30
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeThread delayed: delay time: 31500
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeThread delayed: delay time: 31500
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeThread delayed: delay time: 922337203685477
                      Source: Nwefile.exe, 00000010.00000002.355034606.00000000032E0000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
                      Source: Nwefile.exe, 00000010.00000002.355034606.00000000032E0000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: Nwefile.exe, 00000010.00000002.355034606.00000000032E0000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: Nwefile.exe, 00000010.00000002.355034606.00000000032E0000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                      Source: Nwefile.exe, 00000010.00000002.355034606.00000000032E0000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: Nwefile.exe, 00000010.00000002.355034606.00000000032E0000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: Nwefile.exe, 00000010.00000002.355034606.00000000032E0000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                      Source: Nwefile.exe, 00000010.00000002.355034606.00000000032E0000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: Nwefile.exe, 00000010.00000002.355034606.00000000032E0000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000003.00000002.516118820.00000000068D0000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeCode function: 3_2_01229D28 LdrInitializeThunk,
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeMemory written: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeMemory written: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exe {path}
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeProcess created: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe {path}
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000003.00000002.508395441.0000000001B30000.00000002.00000001.sdmp, Nwefile.exe, 00000011.00000002.507443387.00000000017E0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000003.00000002.508395441.0000000001B30000.00000002.00000001.sdmp, Nwefile.exe, 00000011.00000002.507443387.00000000017E0000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000003.00000002.508395441.0000000001B30000.00000002.00000001.sdmp, Nwefile.exe, 00000011.00000002.507443387.00000000017E0000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000003.00000002.508395441.0000000001B30000.00000002.00000001.sdmp, Nwefile.exe, 00000011.00000002.507443387.00000000017E0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
                      Source: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000003.00000002.508395441.0000000001B30000.00000002.00000001.sdmp, Nwefile.exe, 00000011.00000002.507443387.00000000017E0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exe VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exe VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeQueries volume information: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeQueries volume information: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeQueries volume information: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000000.00000002.262960133.0000000003D9C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.502297847.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.502572901.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.359038024.000000000450C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 3.2.SecuriteInfo.com.Trojan.Packed2.43091.16530.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.Nwefile.exe.45a6f20.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.Trojan.Packed2.43091.16530.exe.3e36f20.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.Nwefile.exe.45a6f20.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.Trojan.Packed2.43091.16530.exe.3e36f20.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.Nwefile.exe.400000.0.unpack, type: UNPACKEDPE
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000000.00000002.262960133.0000000003D9C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.502297847.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.509100287.00000000030F1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.508052522.0000000002DD1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.502572901.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.359038024.000000000450C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe PID: 5360, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Nwefile.exe PID: 6656, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Nwefile.exe PID: 6728, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe PID: 6024, type: MEMORY
                      Source: Yara matchFile source: 3.2.SecuriteInfo.com.Trojan.Packed2.43091.16530.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.Nwefile.exe.45a6f20.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.Trojan.Packed2.43091.16530.exe.3e36f20.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.Nwefile.exe.45a6f20.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.Trojan.Packed2.43091.16530.exe.3e36f20.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.Nwefile.exe.400000.0.unpack, type: UNPACKEDPE
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Yara matchFile source: 00000003.00000002.509100287.00000000030F1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.508052522.0000000002DD1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Nwefile.exe PID: 6728, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe PID: 6024, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000000.00000002.262960133.0000000003D9C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.502297847.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.502572901.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.359038024.000000000450C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 3.2.SecuriteInfo.com.Trojan.Packed2.43091.16530.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.Nwefile.exe.45a6f20.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.Trojan.Packed2.43091.16530.exe.3e36f20.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.Nwefile.exe.45a6f20.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.Trojan.Packed2.43091.16530.exe.3e36f20.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.Nwefile.exe.400000.0.unpack, type: UNPACKEDPE
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000000.00000002.262960133.0000000003D9C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.502297847.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.509100287.00000000030F1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.508052522.0000000002DD1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.502572901.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.359038024.000000000450C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe PID: 5360, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Nwefile.exe PID: 6656, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Nwefile.exe PID: 6728, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe PID: 6024, type: MEMORY
                      Source: Yara matchFile source: 3.2.SecuriteInfo.com.Trojan.Packed2.43091.16530.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.Nwefile.exe.45a6f20.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.Trojan.Packed2.43091.16530.exe.3e36f20.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.Nwefile.exe.45a6f20.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SecuriteInfo.com.Trojan.Packed2.43091.16530.exe.3e36f20.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.Nwefile.exe.400000.0.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Registry Run Keys / Startup Folder1Process Injection112Disable or Modify Tools1OS Credential Dumping2System Information Discovery114Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsRegistry Run Keys / Startup Folder1Deobfuscate/Decode Files or Information1Input Capture11Query Registry1Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Credentials in Registry1Security Software Discovery311SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing13NTDSProcess Discovery2Distributed Component Object ModelInput Capture11Scheduled TransferApplication Layer Protocol11SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptTimestomp1LSA SecretsVirtualization/Sandbox Evasion131SSHClipboard Data1Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonMasquerading1Cached Domain CredentialsApplication Window Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsVirtualization/Sandbox Evasion131DCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection112Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Hidden Files and Directories1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 413010 Sample: SecuriteInfo.com.Trojan.Pac... Startdate: 13/05/2021 Architecture: WINDOWS Score: 100 37 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->37 39 Found malware configuration 2->39 41 Multi AV Scanner detection for submitted file 2->41 43 6 other signatures 2->43 6 SecuriteInfo.com.Trojan.Packed2.43091.16530.exe 3 2->6         started        10 Nwefile.exe 3 2->10         started        12 Nwefile.exe 2 2->12         started        process3 file4 21 SecuriteInfo.com.T...43091.16530.exe.log, ASCII 6->21 dropped 45 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 6->45 47 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 6->47 49 Injects a PE file into a foreign processes 6->49 14 SecuriteInfo.com.Trojan.Packed2.43091.16530.exe 2 9 6->14         started        51 Multi AV Scanner detection for dropped file 10->51 19 Nwefile.exe 2 10->19         started        signatures5 process6 dnsIp7 27 mail.orienttech.com.qa 162.241.85.66, 49722, 49723, 587 OIS1US United States 14->27 23 C:\Users\user\AppData\Roaming\...23wefile.exe, PE32 14->23 dropped 25 C:\Users\user\...25wefile.exe:Zone.Identifier, ASCII 14->25 dropped 29 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 14->29 31 Tries to steal Mail credentials (via file access) 14->31 33 Tries to harvest and steal ftp login credentials 14->33 35 3 other signatures 14->35 file8 signatures9

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      SecuriteInfo.com.Trojan.Packed2.43091.16530.exe41%VirustotalBrowse
                      SecuriteInfo.com.Trojan.Packed2.43091.16530.exe35%MetadefenderBrowse
                      SecuriteInfo.com.Trojan.Packed2.43091.16530.exe55%ReversingLabsWin32.Trojan.AgentTesla

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe35%MetadefenderBrowse
                      C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe55%ReversingLabsWin32.Trojan.AgentTesla

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      3.2.SecuriteInfo.com.Trojan.Packed2.43091.16530.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      17.2.Nwefile.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      SourceDetectionScannerLabelLink
                      mail.orienttech.com.qa2%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://mail.orienttech.com.qa0%Avira URL Cloudsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      https://api.ipify.org%$0%Avira URL Cloudsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://LROhh9NkeQD.net0%Avira URL Cloudsafe
                      http://yyfqMq.com0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      mail.orienttech.com.qa
                      162.241.85.66
                      truetrueunknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://127.0.0.1:HTTP/1.1SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000003.00000002.509100287.00000000030F1000.00000004.00000001.sdmp, Nwefile.exe, 00000011.00000002.508052522.0000000002DD1000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://www.apache.org/licenses/LICENSE-2.0SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpfalse
                        high
                        http://www.fontbureau.comSecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpfalse
                          high
                          http://www.fontbureau.com/designersGSecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpfalse
                            high
                            http://DynDns.comDynDNSNwefile.exe, 00000011.00000002.508052522.0000000002DD1000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.com/designers/?SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpfalse
                              high
                              http://www.founder.com.cn/cn/bTheSecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haSecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000003.00000002.509100287.00000000030F1000.00000004.00000001.sdmp, Nwefile.exe, 00000011.00000002.508052522.0000000002DD1000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.com/designers?SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpfalse
                                high
                                http://www.tiro.comNwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://mail.orienttech.com.qaSecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000003.00000002.511083778.00000000033D5000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.fontbureau.com/designersNwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpfalse
                                  high
                                  http://www.goodfont.co.krSecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://api.ipify.org%$SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000003.00000002.509100287.00000000030F1000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  low
                                  http://www.carterandcone.comlSecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.sajatypeworks.comSecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.typography.netDSecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designers/cabarga.htmlNSecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpfalse
                                    high
                                    http://www.founder.com.cn/cn/cTheSecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.galapagosdesign.com/staff/dennis.htmSecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://fontfabrik.comSecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.founder.com.cn/cnSecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designers/frere-jones.htmlSecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpfalse
                                      high
                                      http://LROhh9NkeQD.netSecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000003.00000002.509100287.00000000030F1000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000003.00000002.510923900.00000000033B8000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://yyfqMq.comNwefile.exe, 00000011.00000002.508052522.0000000002DD1000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.galapagosdesign.com/DPleaseSecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com/designers8SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpfalse
                                        high
                                        https://api.ipify.org%GETMozilla/5.0Nwefile.exe, 00000011.00000002.508052522.0000000002DD1000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        low
                                        http://www.fonts.comSecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpfalse
                                          high
                                          http://www.sandoll.co.krSecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.urwpp.deDPleaseSecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.zhongyicts.com.cnSecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.sakkal.comSecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.270751560.0000000006CF2000.00000004.00000001.sdmp, Nwefile.exe, 00000010.00000002.363063227.00000000062B0000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipSecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000000.00000002.262960133.0000000003D9C000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.Packed2.43091.16530.exe, 00000003.00000002.502297847.0000000000402000.00000040.00000001.sdmp, Nwefile.exe, 00000010.00000002.359038024.000000000450C000.00000004.00000001.sdmp, Nwefile.exe, 00000011.00000002.502572901.0000000000402000.00000040.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown

                                          Contacted IPs

                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs

                                          Public

                                          IPDomainCountryFlagASNASN NameMalicious
                                          162.241.85.66
                                          mail.orienttech.com.qaUnited States
                                          26337OIS1UStrue

                                          General Information

                                          Joe Sandbox Version:32.0.0 Black Diamond
                                          Analysis ID:413010
                                          Start date:13.05.2021
                                          Start time:06:04:14
                                          Joe Sandbox Product:CloudBasic
                                          Overall analysis duration:0h 13m 25s
                                          Hypervisor based Inspection enabled:false
                                          Report type:light
                                          Sample file name:SecuriteInfo.com.Trojan.Packed2.43091.16530.25305 (renamed file extension from 25305 to exe)
                                          Cookbook file name:default.jbs
                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                          Number of analysed new started processes analysed:27
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • HDC enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal100.troj.spyw.evad.winEXE@7/5@2/1
                                          EGA Information:Failed
                                          HDC Information:
                                          • Successful, ratio: 0.5% (good quality ratio 0.3%)
                                          • Quality average: 40.1%
                                          • Quality standard deviation: 32.2%
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          Cookbook Comments:
                                          • Adjust boot time
                                          • Enable AMSI
                                          Warnings:
                                          Show All
                                          • Excluded IPs from analysis (whitelisted): 204.79.197.200, 13.107.21.200, 93.184.220.29, 20.82.210.154, 104.43.193.48, 40.88.32.150, 52.255.188.83, 92.122.145.220, 23.218.208.56, 20.50.102.62, 92.122.213.194, 92.122.213.247, 13.107.4.50, 20.54.26.129
                                          • Excluded domains from analysis (whitelisted): cs9.wac.phicdn.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, skypedataprdcoleus15.cloudapp.net, e12564.dspb.akamaiedge.net, ocsp.digicert.com, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, elasticShed.au.au-msedge.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, fs.microsoft.com, dual-a-0001.a-msedge.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, c-0001.c-msedge.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, afdap.au.au-msedge.net, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, au.au-msedge.net, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, au.c-0001.c-msedge.net
                                          • Report creation exceeded maximum time and may have missing disassembly code information.
                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                          • Report size getting too big, too many NtQueryValueKey calls found.

                                          Simulations

                                          Behavior and APIs

                                          TimeTypeDescription
                                          06:05:16API Interceptor634x Sleep call for process: SecuriteInfo.com.Trojan.Packed2.43091.16530.exe modified
                                          06:05:43AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Nwefile C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe
                                          06:05:52AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Nwefile C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe
                                          06:05:57API Interceptor388x Sleep call for process: Nwefile.exe modified

                                          Joe Sandbox View / Context

                                          IPs

                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          162.241.85.6699feb78a_by_Libranalysis.xlsxGet hashmaliciousBrowse
                                            Order QID R.exeGet hashmaliciousBrowse
                                              scan doc_pdf.exeGet hashmaliciousBrowse
                                                payment invoice.docGet hashmaliciousBrowse
                                                  payment receipt.docGet hashmaliciousBrowse
                                                    wealthsecx.exeGet hashmaliciousBrowse
                                                      Bank receipt.docGet hashmaliciousBrowse
                                                        07BhuWSD6z.exeGet hashmaliciousBrowse
                                                          LIST OF ITEMS.docGet hashmaliciousBrowse
                                                            Drawings_pdf.exeGet hashmaliciousBrowse
                                                              PO No. 2995_pdf.exeGet hashmaliciousBrowse

                                                                Domains

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                mail.orienttech.com.qa99feb78a_by_Libranalysis.xlsxGet hashmaliciousBrowse
                                                                • 162.241.85.66
                                                                Order QID R.exeGet hashmaliciousBrowse
                                                                • 162.241.85.66
                                                                scan doc_pdf.exeGet hashmaliciousBrowse
                                                                • 162.241.85.66
                                                                payment invoice.docGet hashmaliciousBrowse
                                                                • 162.241.85.66
                                                                SecuriteInfo.com.Trojan.Siggen13.10233.30629.exeGet hashmaliciousBrowse
                                                                • 162.241.85.66
                                                                payment receipt.docGet hashmaliciousBrowse
                                                                • 162.241.85.66
                                                                cLQd2QVOWu.exeGet hashmaliciousBrowse
                                                                • 162.241.85.66
                                                                wealthsecx.exeGet hashmaliciousBrowse
                                                                • 162.241.85.66
                                                                Bank receipt.docGet hashmaliciousBrowse
                                                                • 162.241.85.66
                                                                07BhuWSD6z.exeGet hashmaliciousBrowse
                                                                • 162.241.85.66
                                                                LIST OF ITEMS.docGet hashmaliciousBrowse
                                                                • 162.241.85.66
                                                                Drawings_pdf.exeGet hashmaliciousBrowse
                                                                • 162.241.85.66
                                                                PO#BC210243_pdf.exeGet hashmaliciousBrowse
                                                                • 162.241.85.66
                                                                enquries.pdf.exeGet hashmaliciousBrowse
                                                                • 162.241.85.66
                                                                SecuriteInfo.com.Artemis9DECF18E822A.1711.exeGet hashmaliciousBrowse
                                                                • 162.241.85.66
                                                                PO No. 2995_pdf.exeGet hashmaliciousBrowse
                                                                • 162.241.85.66
                                                                0603321WG_0_1 pdf.exeGet hashmaliciousBrowse
                                                                • 162.241.85.66

                                                                ASN

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                OIS1US99feb78a_by_Libranalysis.xlsxGet hashmaliciousBrowse
                                                                • 162.241.85.66
                                                                statistic-482095214.xlsGet hashmaliciousBrowse
                                                                • 162.241.2.77
                                                                statistic-482095214.xlsGet hashmaliciousBrowse
                                                                • 162.241.2.77
                                                                Order QID R.exeGet hashmaliciousBrowse
                                                                • 162.241.85.66
                                                                slot Charges.exeGet hashmaliciousBrowse
                                                                • 162.241.85.231
                                                                scan doc_pdf.exeGet hashmaliciousBrowse
                                                                • 162.241.85.66
                                                                generated order 257404.xlsmGet hashmaliciousBrowse
                                                                • 162.241.85.241
                                                                9e7d034c_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                • 162.241.2.137
                                                                SecuriteInfo.com.VB.Trojan.Valyria.4579.10155.xlsmGet hashmaliciousBrowse
                                                                • 162.241.2.137
                                                                SecuriteInfo.com.VB.Trojan.Valyria.4579.10155.xlsmGet hashmaliciousBrowse
                                                                • 162.241.2.137
                                                                SecuriteInfo.com.VB.Trojan.Valyria.4579.18506.xlsmGet hashmaliciousBrowse
                                                                • 162.241.2.137
                                                                11710b54_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                • 192.185.147.20
                                                                a37e9308_by_Libranalysis.xlsxGet hashmaliciousBrowse
                                                                • 192.185.147.20
                                                                8c2d96ab_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                • 162.241.85.231
                                                                4GGwmv0AJm.exeGet hashmaliciousBrowse
                                                                • 192.185.147.148
                                                                payment invoice.docGet hashmaliciousBrowse
                                                                • 162.241.85.66
                                                                Purchase Order_.exeGet hashmaliciousBrowse
                                                                • 162.241.85.194
                                                                INVOICES..exeGet hashmaliciousBrowse
                                                                • 162.241.85.194
                                                                INVOICE.pdf'.exeGet hashmaliciousBrowse
                                                                • 162.241.85.194
                                                                svch.exeGet hashmaliciousBrowse
                                                                • 162.241.2.107

                                                                JA3 Fingerprints

                                                                No context

                                                                Dropped Files

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe99feb78a_by_Libranalysis.xlsxGet hashmaliciousBrowse

                                                                  Created / dropped Files

                                                                  C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Nwefile.exe.log
                                                                  Process:C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe
                                                                  File Type:ASCII text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):1216
                                                                  Entropy (8bit):5.355304211458859
                                                                  Encrypted:false
                                                                  SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                                                  MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                                                  SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                                                  SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                                                  SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                                                  Malicious:false
                                                                  Reputation:high, very likely benign file
                                                                  Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                                  C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Trojan.Packed2.43091.16530.exe.log
                                                                  Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exe
                                                                  File Type:ASCII text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):1216
                                                                  Entropy (8bit):5.355304211458859
                                                                  Encrypted:false
                                                                  SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                                                  MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                                                  SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                                                  SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                                                  SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                                                  Malicious:true
                                                                  Reputation:high, very likely benign file
                                                                  Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                                  C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe
                                                                  Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exe
                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):758272
                                                                  Entropy (8bit):7.295996200857929
                                                                  Encrypted:false
                                                                  SSDEEP:12288:QoLLoS60/K7yh0AGWPlPjC6EPOyZoTRXq0R193e4hyOVj4:QoLAPWtP7uDK5R1p8Oq
                                                                  MD5:0B4CC13DE8C54ADD5149B56649B3F680
                                                                  SHA1:4FB70EDD4A74EA99D93225D8FC2901F699F1140F
                                                                  SHA-256:579D75FB8F8F893D2E1AE2845FC40E21EAB07AA6601B235E8C77F6E52956EF1A
                                                                  SHA-512:37A087FA83253AEE38EA440961A402F178EEB1209076E635B12DC829AAED691F81FFA637D148864AD8DACAD9BA66319A8605E71BBABC952F514F654B7FDE99C5
                                                                  Malicious:true
                                                                  Antivirus:
                                                                  • Antivirus: Metadefender, Detection: 35%, Browse
                                                                  • Antivirus: ReversingLabs, Detection: 55%
                                                                  Joe Sandbox View:
                                                                  • Filename: 99feb78a_by_Libranalysis.xlsx, Detection: malicious, Browse
                                                                  Reputation:low
                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....5L...............0................. ........@.. ....................................@.....................................O...................................l................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........e...~......v....................................................0...........r...p.+..*..0...........r...p.+..*".(.....*.0..C........(L...&............( ...h}........(!...h}.......("... ......(V...&*>...(#...(.....*..0..C........(L...&............( ...h}........(!...h}.......("... ......(V...&*>...(#...(.....*..0..2..........($.....(%........,...("......(&....('...(.....*>...(#...(.....*...0................b`.+..*...("... .......( ...h..(!...h(....(Q...&*..0..........
                                                                  C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe:Zone.Identifier
                                                                  Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exe
                                                                  File Type:ASCII text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):26
                                                                  Entropy (8bit):3.95006375643621
                                                                  Encrypted:false
                                                                  SSDEEP:3:ggPYV:rPYV
                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                  Malicious:true
                                                                  Preview: [ZoneTransfer]....ZoneId=0
                                                                  C:\Users\user\AppData\Roaming\aoiyttac.0wl\Chrome\Default\Cookies
                                                                  Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exe
                                                                  File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                  Category:modified
                                                                  Size (bytes):20480
                                                                  Entropy (8bit):0.698304057893793
                                                                  Encrypted:false
                                                                  SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoIL4rtEy80:T5LLOpEO5J/Kn7U1uBoI+j
                                                                  MD5:3806E8153A55C1A2DA0B09461A9C882A
                                                                  SHA1:BD98AB2FB5E18FD94DC24BCE875087B5C3BB2F72
                                                                  SHA-256:366E8B53CE8CC27C0980AC532C2E9D372399877931AB0CEA075C62B3CB0F82BE
                                                                  SHA-512:31E96CC89795D80390432062466D542DBEA7DF31E3E8676DF370381BEDC720948085AD495A735FBDB75071DE45F3B8E470D809E863664990A79DEE8ADC648F1C
                                                                  Malicious:false
                                                                  Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                  Static File Info

                                                                  General

                                                                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                  Entropy (8bit):7.295996200857929
                                                                  TrID:
                                                                  • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                  • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                  • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                  • Windows Screen Saver (13104/52) 0.07%
                                                                  • Generic Win/DOS Executable (2004/3) 0.01%
                                                                  File name:SecuriteInfo.com.Trojan.Packed2.43091.16530.exe
                                                                  File size:758272
                                                                  MD5:0b4cc13de8c54add5149b56649b3f680
                                                                  SHA1:4fb70edd4a74ea99d93225d8fc2901f699f1140f
                                                                  SHA256:579d75fb8f8f893d2e1ae2845fc40e21eab07aa6601b235e8c77f6e52956ef1a
                                                                  SHA512:37a087fa83253aee38ea440961a402f178eeb1209076e635b12dc829aaed691f81ffa637d148864ad8dacad9ba66319a8605e71bbabc952f514f654b7fde99c5
                                                                  SSDEEP:12288:QoLLoS60/K7yh0AGWPlPjC6EPOyZoTRXq0R193e4hyOVj4:QoLAPWtP7uDK5R1p8Oq
                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....5L...............0.................. ........@.. ....................................@................................

                                                                  File Icon

                                                                  Icon Hash:00828e8e8686b000

                                                                  Static PE Info

                                                                  General

                                                                  Entrypoint:0x4ba6da
                                                                  Entrypoint Section:.text
                                                                  Digitally signed:false
                                                                  Imagebase:0x400000
                                                                  Subsystem:windows gui
                                                                  Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                  DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                  Time Stamp:0xEA4C358C [Sun Jul 25 02:23:08 2094 UTC]
                                                                  TLS Callbacks:
                                                                  CLR (.Net) Version:v4.0.30319
                                                                  OS Version Major:4
                                                                  OS Version Minor:0
                                                                  File Version Major:4
                                                                  File Version Minor:0
                                                                  Subsystem Version Major:4
                                                                  Subsystem Version Minor:0
                                                                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                  Entrypoint Preview

                                                                  Instruction
                                                                  jmp dword ptr [00402000h]
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al

                                                                  Data Directories

                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xba6880x4f.text
                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xbc0000x5b4.rsrc
                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xbe0000xc.reloc
                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0xba66c0x1c.text
                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                  Sections

                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                  .text0x20000xb86e00xb8800False0.725509188686data7.29768214208IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                  .rsrc0xbc0000x5b40x600False0.422526041667data4.12543446876IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                  .reloc0xbe0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                  Resources

                                                                  NameRVASizeTypeLanguageCountry
                                                                  RT_VERSION0xbc0900x324data
                                                                  RT_MANIFEST0xbc3c40x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                  Imports

                                                                  DLLImport
                                                                  mscoree.dll_CorExeMain

                                                                  Version Infos

                                                                  DescriptionData
                                                                  Translation0x0000 0x04b0
                                                                  LegalCopyrightCopyright 2021
                                                                  Assembly Version1.0.0.0
                                                                  InternalNameYe8M26M.exe
                                                                  FileVersion1.0.0.0
                                                                  CompanyName
                                                                  LegalTrademarks
                                                                  Comments
                                                                  ProductNameHandle Leaker
                                                                  ProductVersion1.0.0.0
                                                                  FileDescriptionHandle Leaker
                                                                  OriginalFilenameYe8M26M.exe

                                                                  Network Behavior

                                                                  Snort IDS Alerts

                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                  05/13/21-06:07:05.704494TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49722587192.168.2.5162.241.85.66
                                                                  05/13/21-06:07:08.757739TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49723587192.168.2.5162.241.85.66

                                                                  Network Port Distribution

                                                                  TCP Packets

                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  May 13, 2021 06:07:03.379409075 CEST49722587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:03.549276114 CEST58749722162.241.85.66192.168.2.5
                                                                  May 13, 2021 06:07:03.549410105 CEST49722587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:04.662606955 CEST58749722162.241.85.66192.168.2.5
                                                                  May 13, 2021 06:07:04.663248062 CEST49722587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:04.831068039 CEST58749722162.241.85.66192.168.2.5
                                                                  May 13, 2021 06:07:04.833679914 CEST49722587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:05.001773119 CEST58749722162.241.85.66192.168.2.5
                                                                  May 13, 2021 06:07:05.002398968 CEST49722587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:05.172358990 CEST58749722162.241.85.66192.168.2.5
                                                                  May 13, 2021 06:07:05.173135996 CEST49722587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:05.340769053 CEST58749722162.241.85.66192.168.2.5
                                                                  May 13, 2021 06:07:05.341134071 CEST49722587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:05.533045053 CEST58749722162.241.85.66192.168.2.5
                                                                  May 13, 2021 06:07:05.533449888 CEST49722587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:05.701210976 CEST58749722162.241.85.66192.168.2.5
                                                                  May 13, 2021 06:07:05.701334953 CEST58749722162.241.85.66192.168.2.5
                                                                  May 13, 2021 06:07:05.704493999 CEST49722587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:05.704684973 CEST49722587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:05.704766035 CEST49722587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:05.704848051 CEST49722587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:05.872199059 CEST58749722162.241.85.66192.168.2.5
                                                                  May 13, 2021 06:07:05.872572899 CEST58749722162.241.85.66192.168.2.5
                                                                  May 13, 2021 06:07:05.916074991 CEST49722587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:06.907932997 CEST49722587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:07.079555988 CEST58749722162.241.85.66192.168.2.5
                                                                  May 13, 2021 06:07:07.079672098 CEST49722587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:07.080610991 CEST49722587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:07.177150965 CEST49723587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:07.248012066 CEST58749722162.241.85.66192.168.2.5
                                                                  May 13, 2021 06:07:07.345539093 CEST58749723162.241.85.66192.168.2.5
                                                                  May 13, 2021 06:07:07.345710039 CEST49723587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:07.716173887 CEST58749723162.241.85.66192.168.2.5
                                                                  May 13, 2021 06:07:07.716680050 CEST49723587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:07.884903908 CEST58749723162.241.85.66192.168.2.5
                                                                  May 13, 2021 06:07:07.885703087 CEST49723587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:08.054750919 CEST58749723162.241.85.66192.168.2.5
                                                                  May 13, 2021 06:07:08.055145979 CEST49723587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:08.224529028 CEST58749723162.241.85.66192.168.2.5
                                                                  May 13, 2021 06:07:08.225061893 CEST49723587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:08.393052101 CEST58749723162.241.85.66192.168.2.5
                                                                  May 13, 2021 06:07:08.393580914 CEST49723587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:08.585670948 CEST58749723162.241.85.66192.168.2.5
                                                                  May 13, 2021 06:07:08.585951090 CEST49723587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:08.754471064 CEST58749723162.241.85.66192.168.2.5
                                                                  May 13, 2021 06:07:08.754671097 CEST58749723162.241.85.66192.168.2.5
                                                                  May 13, 2021 06:07:08.757391930 CEST49723587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:08.757739067 CEST49723587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:08.757997990 CEST49723587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:08.758253098 CEST49723587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:08.758686066 CEST49723587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:08.759021044 CEST49723587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:08.759232044 CEST49723587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:08.759432077 CEST49723587192.168.2.5162.241.85.66
                                                                  May 13, 2021 06:07:08.925841093 CEST58749723162.241.85.66192.168.2.5
                                                                  May 13, 2021 06:07:08.926426888 CEST58749723162.241.85.66192.168.2.5
                                                                  May 13, 2021 06:07:08.926902056 CEST58749723162.241.85.66192.168.2.5
                                                                  May 13, 2021 06:07:08.927658081 CEST58749723162.241.85.66192.168.2.5
                                                                  May 13, 2021 06:07:08.978837967 CEST49723587192.168.2.5162.241.85.66

                                                                  UDP Packets

                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  May 13, 2021 06:04:56.183542967 CEST5378453192.168.2.58.8.8.8
                                                                  May 13, 2021 06:04:56.250020981 CEST53537848.8.8.8192.168.2.5
                                                                  May 13, 2021 06:04:56.367510080 CEST6530753192.168.2.58.8.8.8
                                                                  May 13, 2021 06:04:56.416125059 CEST53653078.8.8.8192.168.2.5
                                                                  May 13, 2021 06:04:56.995395899 CEST6434453192.168.2.58.8.8.8
                                                                  May 13, 2021 06:04:57.057681084 CEST53643448.8.8.8192.168.2.5
                                                                  May 13, 2021 06:04:57.611598969 CEST6206053192.168.2.58.8.8.8
                                                                  May 13, 2021 06:04:57.677109957 CEST53620608.8.8.8192.168.2.5
                                                                  May 13, 2021 06:04:58.387732983 CEST6180553192.168.2.58.8.8.8
                                                                  May 13, 2021 06:04:58.446877956 CEST53618058.8.8.8192.168.2.5
                                                                  May 13, 2021 06:04:59.356535912 CEST5479553192.168.2.58.8.8.8
                                                                  May 13, 2021 06:04:59.405196905 CEST53547958.8.8.8192.168.2.5
                                                                  May 13, 2021 06:05:00.265825033 CEST4955753192.168.2.58.8.8.8
                                                                  May 13, 2021 06:05:00.325500011 CEST53495578.8.8.8192.168.2.5
                                                                  May 13, 2021 06:05:00.955691099 CEST6173353192.168.2.58.8.8.8
                                                                  May 13, 2021 06:05:01.014228106 CEST53617338.8.8.8192.168.2.5
                                                                  May 13, 2021 06:05:01.417916059 CEST6544753192.168.2.58.8.8.8
                                                                  May 13, 2021 06:05:01.477982998 CEST53654478.8.8.8192.168.2.5
                                                                  May 13, 2021 06:05:02.653306007 CEST5244153192.168.2.58.8.8.8
                                                                  May 13, 2021 06:05:02.704950094 CEST53524418.8.8.8192.168.2.5
                                                                  May 13, 2021 06:05:04.149805069 CEST6217653192.168.2.58.8.8.8
                                                                  May 13, 2021 06:05:04.199649096 CEST53621768.8.8.8192.168.2.5
                                                                  May 13, 2021 06:05:05.482000113 CEST5959653192.168.2.58.8.8.8
                                                                  May 13, 2021 06:05:05.531771898 CEST53595968.8.8.8192.168.2.5
                                                                  May 13, 2021 06:05:07.323823929 CEST6529653192.168.2.58.8.8.8
                                                                  May 13, 2021 06:05:07.375375032 CEST53652968.8.8.8192.168.2.5
                                                                  May 13, 2021 06:05:08.308342934 CEST6318353192.168.2.58.8.8.8
                                                                  May 13, 2021 06:05:08.359832048 CEST53631838.8.8.8192.168.2.5
                                                                  May 13, 2021 06:05:09.362171888 CEST6015153192.168.2.58.8.8.8
                                                                  May 13, 2021 06:05:09.413798094 CEST53601518.8.8.8192.168.2.5
                                                                  May 13, 2021 06:05:10.619376898 CEST5696953192.168.2.58.8.8.8
                                                                  May 13, 2021 06:05:10.668090105 CEST53569698.8.8.8192.168.2.5
                                                                  May 13, 2021 06:05:23.189605951 CEST5516153192.168.2.58.8.8.8
                                                                  May 13, 2021 06:05:23.251789093 CEST53551618.8.8.8192.168.2.5
                                                                  May 13, 2021 06:05:34.837431908 CEST5475753192.168.2.58.8.8.8
                                                                  May 13, 2021 06:05:34.894886017 CEST53547578.8.8.8192.168.2.5
                                                                  May 13, 2021 06:05:45.506675959 CEST4999253192.168.2.58.8.8.8
                                                                  May 13, 2021 06:05:45.568212986 CEST53499928.8.8.8192.168.2.5
                                                                  May 13, 2021 06:05:51.192796946 CEST6007553192.168.2.58.8.8.8
                                                                  May 13, 2021 06:05:51.244359970 CEST53600758.8.8.8192.168.2.5
                                                                  May 13, 2021 06:06:12.538969040 CEST5501653192.168.2.58.8.8.8
                                                                  May 13, 2021 06:06:12.596146107 CEST53550168.8.8.8192.168.2.5
                                                                  May 13, 2021 06:06:16.096487045 CEST6434553192.168.2.58.8.8.8
                                                                  May 13, 2021 06:06:16.153233051 CEST53643458.8.8.8192.168.2.5
                                                                  May 13, 2021 06:06:45.270704031 CEST5712853192.168.2.58.8.8.8
                                                                  May 13, 2021 06:06:45.336039066 CEST53571288.8.8.8192.168.2.5
                                                                  May 13, 2021 06:06:56.683356047 CEST5479153192.168.2.58.8.8.8
                                                                  May 13, 2021 06:06:56.740473032 CEST53547918.8.8.8192.168.2.5
                                                                  May 13, 2021 06:07:03.123811960 CEST5046353192.168.2.58.8.8.8
                                                                  May 13, 2021 06:07:03.347852945 CEST53504638.8.8.8192.168.2.5
                                                                  May 13, 2021 06:07:07.116338015 CEST5039453192.168.2.58.8.8.8
                                                                  May 13, 2021 06:07:07.174647093 CEST53503948.8.8.8192.168.2.5

                                                                  DNS Queries

                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                  May 13, 2021 06:07:03.123811960 CEST192.168.2.58.8.8.80x90adStandard query (0)mail.orienttech.com.qaA (IP address)IN (0x0001)
                                                                  May 13, 2021 06:07:07.116338015 CEST192.168.2.58.8.8.80xfcb0Standard query (0)mail.orienttech.com.qaA (IP address)IN (0x0001)

                                                                  DNS Answers

                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                  May 13, 2021 06:07:03.347852945 CEST8.8.8.8192.168.2.50x90adNo error (0)mail.orienttech.com.qa162.241.85.66A (IP address)IN (0x0001)
                                                                  May 13, 2021 06:07:07.174647093 CEST8.8.8.8192.168.2.50xfcb0No error (0)mail.orienttech.com.qa162.241.85.66A (IP address)IN (0x0001)

                                                                  SMTP Packets

                                                                  TimestampSource PortDest PortSource IPDest IPCommands
                                                                  May 13, 2021 06:07:04.662606955 CEST58749722162.241.85.66192.168.2.5220-sh002.bigrock.com ESMTP Exim 4.94.2 #2 Thu, 13 May 2021 04:07:04 +0000
                                                                  220-We do not authorize the use of this system to transport unsolicited,
                                                                  220 and/or bulk e-mail.
                                                                  May 13, 2021 06:07:04.663248062 CEST49722587192.168.2.5162.241.85.66EHLO 841618
                                                                  May 13, 2021 06:07:04.831068039 CEST58749722162.241.85.66192.168.2.5250-sh002.bigrock.com Hello 841618 [84.17.52.78]
                                                                  250-SIZE 52428800
                                                                  250-8BITMIME
                                                                  250-PIPELINING
                                                                  250-PIPE_CONNECT
                                                                  250-AUTH PLAIN LOGIN
                                                                  250-STARTTLS
                                                                  250 HELP
                                                                  May 13, 2021 06:07:04.833679914 CEST49722587192.168.2.5162.241.85.66AUTH login c2FsZXNAb3JpZW50dGVjaC5jb20ucWE=
                                                                  May 13, 2021 06:07:05.001773119 CEST58749722162.241.85.66192.168.2.5334 UGFzc3dvcmQ6
                                                                  May 13, 2021 06:07:05.172358990 CEST58749722162.241.85.66192.168.2.5235 Authentication succeeded
                                                                  May 13, 2021 06:07:05.173135996 CEST49722587192.168.2.5162.241.85.66MAIL FROM:<sales@orienttech.com.qa>
                                                                  May 13, 2021 06:07:05.340769053 CEST58749722162.241.85.66192.168.2.5250 OK
                                                                  May 13, 2021 06:07:05.341134071 CEST49722587192.168.2.5162.241.85.66RCPT TO:<pdsctsops@gmail.com>
                                                                  May 13, 2021 06:07:05.533045053 CEST58749722162.241.85.66192.168.2.5250 Accepted
                                                                  May 13, 2021 06:07:05.533449888 CEST49722587192.168.2.5162.241.85.66DATA
                                                                  May 13, 2021 06:07:05.701334953 CEST58749722162.241.85.66192.168.2.5354 Enter message, ending with "." on a line by itself
                                                                  May 13, 2021 06:07:05.704848051 CEST49722587192.168.2.5162.241.85.66.
                                                                  May 13, 2021 06:07:05.872572899 CEST58749722162.241.85.66192.168.2.5250 OK id=1lh2cr-001fI4-KA
                                                                  May 13, 2021 06:07:06.907932997 CEST49722587192.168.2.5162.241.85.66QUIT
                                                                  May 13, 2021 06:07:07.079555988 CEST58749722162.241.85.66192.168.2.5221 sh002.bigrock.com closing connection
                                                                  May 13, 2021 06:07:07.716173887 CEST58749723162.241.85.66192.168.2.5220-sh002.bigrock.com ESMTP Exim 4.94.2 #2 Thu, 13 May 2021 04:07:07 +0000
                                                                  220-We do not authorize the use of this system to transport unsolicited,
                                                                  220 and/or bulk e-mail.
                                                                  May 13, 2021 06:07:07.716680050 CEST49723587192.168.2.5162.241.85.66EHLO 841618
                                                                  May 13, 2021 06:07:07.884903908 CEST58749723162.241.85.66192.168.2.5250-sh002.bigrock.com Hello 841618 [84.17.52.78]
                                                                  250-SIZE 52428800
                                                                  250-8BITMIME
                                                                  250-PIPELINING
                                                                  250-PIPE_CONNECT
                                                                  250-AUTH PLAIN LOGIN
                                                                  250-STARTTLS
                                                                  250 HELP
                                                                  May 13, 2021 06:07:07.885703087 CEST49723587192.168.2.5162.241.85.66AUTH login c2FsZXNAb3JpZW50dGVjaC5jb20ucWE=
                                                                  May 13, 2021 06:07:08.054750919 CEST58749723162.241.85.66192.168.2.5334 UGFzc3dvcmQ6
                                                                  May 13, 2021 06:07:08.224529028 CEST58749723162.241.85.66192.168.2.5235 Authentication succeeded
                                                                  May 13, 2021 06:07:08.225061893 CEST49723587192.168.2.5162.241.85.66MAIL FROM:<sales@orienttech.com.qa>
                                                                  May 13, 2021 06:07:08.393052101 CEST58749723162.241.85.66192.168.2.5250 OK
                                                                  May 13, 2021 06:07:08.393580914 CEST49723587192.168.2.5162.241.85.66RCPT TO:<pdsctsops@gmail.com>
                                                                  May 13, 2021 06:07:08.585670948 CEST58749723162.241.85.66192.168.2.5250 Accepted
                                                                  May 13, 2021 06:07:08.585951090 CEST49723587192.168.2.5162.241.85.66DATA
                                                                  May 13, 2021 06:07:08.754671097 CEST58749723162.241.85.66192.168.2.5354 Enter message, ending with "." on a line by itself
                                                                  May 13, 2021 06:07:08.759432077 CEST49723587192.168.2.5162.241.85.66.
                                                                  May 13, 2021 06:07:08.927658081 CEST58749723162.241.85.66192.168.2.5250 OK id=1lh2cu-001fLa-Ls

                                                                  Code Manipulations

                                                                  Statistics

                                                                  Behavior

                                                                  Click to jump to process

                                                                  System Behavior

                                                                  General

                                                                  Start time:06:05:06
                                                                  Start date:13/05/2021
                                                                  Path:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:'C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exe'
                                                                  Imagebase:0x7c0000
                                                                  File size:758272 bytes
                                                                  MD5 hash:0B4CC13DE8C54ADD5149B56649B3F680
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:.Net C# or VB.NET
                                                                  Yara matches:
                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.262960133.0000000003D9C000.00000004.00000001.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.262960133.0000000003D9C000.00000004.00000001.sdmp, Author: Joe Security
                                                                  Reputation:low

                                                                  General

                                                                  Start time:06:05:17
                                                                  Start date:13/05/2021
                                                                  Path:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Packed2.43091.16530.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:{path}
                                                                  Imagebase:0xc80000
                                                                  File size:758272 bytes
                                                                  MD5 hash:0B4CC13DE8C54ADD5149B56649B3F680
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:.Net C# or VB.NET
                                                                  Yara matches:
                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.502297847.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000002.502297847.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.509100287.00000000030F1000.00000004.00000001.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.509100287.00000000030F1000.00000004.00000001.sdmp, Author: Joe Security
                                                                  Reputation:low

                                                                  General

                                                                  Start time:06:05:52
                                                                  Start date:13/05/2021
                                                                  Path:C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:'C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe'
                                                                  Imagebase:0xe90000
                                                                  File size:758272 bytes
                                                                  MD5 hash:0B4CC13DE8C54ADD5149B56649B3F680
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:.Net C# or VB.NET
                                                                  Yara matches:
                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000010.00000002.359038024.000000000450C000.00000004.00000001.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000010.00000002.359038024.000000000450C000.00000004.00000001.sdmp, Author: Joe Security
                                                                  Antivirus matches:
                                                                  • Detection: 35%, Metadefender, Browse
                                                                  • Detection: 55%, ReversingLabs
                                                                  Reputation:low

                                                                  General

                                                                  Start time:06:05:59
                                                                  Start date:13/05/2021
                                                                  Path:C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:{path}
                                                                  Imagebase:0x930000
                                                                  File size:758272 bytes
                                                                  MD5 hash:0B4CC13DE8C54ADD5149B56649B3F680
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:.Net C# or VB.NET
                                                                  Yara matches:
                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000011.00000002.508052522.0000000002DD1000.00000004.00000001.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000011.00000002.508052522.0000000002DD1000.00000004.00000001.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000011.00000002.502572901.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000011.00000002.502572901.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                  Reputation:low

                                                                  General

                                                                  Start time:06:06:01
                                                                  Start date:13/05/2021
                                                                  Path:C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:'C:\Users\user\AppData\Roaming\Nwefile\Nwefile.exe'
                                                                  Imagebase:0xf00000
                                                                  File size:758272 bytes
                                                                  MD5 hash:0B4CC13DE8C54ADD5149B56649B3F680
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:.Net C# or VB.NET
                                                                  Reputation:low

                                                                  Disassembly

                                                                  Code Analysis

                                                                  Reset < >