Loading ...

Play interactive tourEdit tour

Windows Analysis Report US1pwXib6h.exe

Overview

General Information

Sample Name:US1pwXib6h.exe
Analysis ID:435325
MD5:91514b3627e78e42cb05bc608737a47f
SHA1:b48882a3d656068e30b88671aee71010e5602d32
SHA256:e0e0ca8ec324752ed823c7e503992398e817663828f94b4ca699ff1965095c31
Tags:exeNetWireRAT
Infos:

Most interesting Screenshot:

Detection

NetWire
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected NetWire RAT
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Internet Explorer form passwords
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Uses dynamic DNS services
Antivirus or Machine Learning detection for unpacked file
Contains capabilities to detect virtual machines
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality to read the PEB
Contains functionality to record screenshots
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential key logger detected (key state polling based)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

Process Tree

  • System is w10x64
  • US1pwXib6h.exe (PID: 6476 cmdline: 'C:\Users\user\Desktop\US1pwXib6h.exe' MD5: 91514B3627E78E42CB05BC608737A47F)
    • US1pwXib6h.exe (PID: 6548 cmdline: 'C:\Users\user\Desktop\US1pwXib6h.exe' MD5: 91514B3627E78E42CB05BC608737A47F)
  • ioldfli.exe (PID: 6768 cmdline: 'C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe' MD5: 91514B3627E78E42CB05BC608737A47F)
    • ioldfli.exe (PID: 6824 cmdline: 'C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe' MD5: 91514B3627E78E42CB05BC608737A47F)
  • ioldfli.exe (PID: 7012 cmdline: 'C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe' MD5: 91514B3627E78E42CB05BC608737A47F)
    • ioldfli.exe (PID: 7088 cmdline: 'C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe' MD5: 91514B3627E78E42CB05BC608737A47F)
  • cleanup

Malware Configuration

Threatname: NetWire

{"C2 list": ["netno.ddns.net:6577", "ddns.dbcdubai.com:6577", "netsecond.duckdns.org:6577"], "Password": "Trinidado1@", "Host ID": "OJ", "Mutex": "oCTboYgC", "Install Path": "-", "Startup Name": "-", "ActiveX Key": "-", "KeyLog Directory": "%AppData%\\Logs\\"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000001.363673900.0000000000400000.00000040.00020000.sdmpJoeSecurity_NetWire_1Yara detected NetWire RATJoe Security
    00000007.00000002.406739098.00000000023A0000.00000004.00000001.sdmpJoeSecurity_NetWire_1Yara detected NetWire RATJoe Security
      00000006.00000002.394088134.0000000000400000.00000040.00000001.sdmpJoeSecurity_NetWire_1Yara detected NetWire RATJoe Security
        00000006.00000001.393727825.0000000000400000.00000040.00020000.sdmpJoeSecurity_NetWire_1Yara detected NetWire RATJoe Security
          00000004.00000002.395120542.00000000024E0000.00000004.00000001.sdmpJoeSecurity_NetWire_1Yara detected NetWire RATJoe Security
            Click to see the 10 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            1.2.US1pwXib6h.exe.24c0000.2.raw.unpackJoeSecurity_NetWire_1Yara detected NetWire RATJoe Security
              2.1.US1pwXib6h.exe.400000.0.raw.unpackJoeSecurity_NetWire_1Yara detected NetWire RATJoe Security
                4.2.ioldfli.exe.24e0000.2.raw.unpackJoeSecurity_NetWire_1Yara detected NetWire RATJoe Security
                  6.1.ioldfli.exe.400000.0.unpackJoeSecurity_NetWire_1Yara detected NetWire RATJoe Security
                    2.2.US1pwXib6h.exe.400000.0.unpackJoeSecurity_NetWire_1Yara detected NetWire RATJoe Security
                      Click to see the 10 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 4.2.ioldfli.exe.24e0000.2.raw.unpackMalware Configuration Extractor: NetWire {"C2 list": ["netno.ddns.net:6577", "ddns.dbcdubai.com:6577", "netsecond.duckdns.org:6577"], "Password": "Trinidado1@", "Host ID": "OJ", "Mutex": "oCTboYgC", "Install Path": "-", "Startup Name": "-", "ActiveX Key": "-", "KeyLog Directory": "%AppData%\\Logs\\"}
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeReversingLabs: Detection: 26%
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: US1pwXib6h.exeVirustotal: Detection: 15%Perma Link
                      Source: US1pwXib6h.exeReversingLabs: Detection: 26%
                      Machine Learning detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeJoe Sandbox ML: detected
                      Machine Learning detection for sampleShow sources
                      Source: US1pwXib6h.exeJoe Sandbox ML: detected
                      Source: 6.1.ioldfli.exe.400000.0.unpackAvira: Label: TR/Spy.Gen
                      Source: 2.2.US1pwXib6h.exe.400000.0.unpackAvira: Label: TR/Spy.Gen
                      Source: 2.1.US1pwXib6h.exe.400000.0.unpackAvira: Label: TR/Spy.Gen
                      Source: 9.2.ioldfli.exe.400000.0.unpackAvira: Label: TR/Spy.Gen
                      Source: 6.2.ioldfli.exe.400000.0.unpackAvira: Label: TR/Spy.Gen
                      Source: 1.2.US1pwXib6h.exe.99d0000.3.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 9.1.ioldfli.exe.400000.0.unpackAvira: Label: TR/Spy.Gen
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_0040C4B7 RegOpenKeyExA,RegEnumKeyExA,RegOpenKeyExA,RegCloseKey,RegOpenKeyExA,RegEnumKeyExA,RegOpenKeyExA,RegCloseKey,RegCloseKey,CryptUnprotectData,LocalFree,CryptUnprotectData,GetMenuState,LocalFree,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_0040E511 CryptUnprotectData,LocalFree,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_0040EDD6 fopen,malloc,fclose,fread,fclose,CryptUnprotectData,sprintf,strcmp,strcmp,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_0040D290 CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_0040C4B7 RegOpenKeyExA,RegEnumKeyExA,RegOpenKeyExA,RegCloseKey,RegOpenKeyExA,RegEnumKeyExA,RegOpenKeyExA,RegCloseKey,RegCloseKey,CryptUnprotectData,LocalFree,CryptUnprotectData,GetMenuState,LocalFree,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_0040E511 CryptUnprotectData,LocalFree,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_0040EDD6 fopen,malloc,fclose,fread,fclose,CryptUnprotectData,sprintf,strcmp,strcmp,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_0040D290 CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_0040C4B7 RegOpenKeyExA,RegEnumKeyExA,RegOpenKeyExA,RegCloseKey,RegOpenKeyExA,RegEnumKeyExA,RegOpenKeyExA,RegCloseKey,RegCloseKey,CryptUnprotectData,LocalFree,CryptUnprotectData,LocalFree,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_0040E511 CryptUnprotectData,LocalFree,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_0040EDD6 fopen,malloc,fclose,fread,fclose,CryptUnprotectData,sprintf,strcmp,strcmp,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_0040D290 CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_0040C4B7 RegOpenKeyExA,RegEnumKeyExA,RegOpenKeyExA,RegCloseKey,RegOpenKeyExA,RegEnumKeyExA,RegOpenKeyExA,RegCloseKey,RegCloseKey,CryptUnprotectData,LocalFree,CryptUnprotectData,LocalFree,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_0040E511 CryptUnprotectData,LocalFree,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_0040EDD6 fopen,malloc,fclose,fread,fclose,CryptUnprotectData,sprintf,strcmp,strcmp,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_0040D290 CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_0040C4B7 RegOpenKeyExA,RegEnumKeyExA,RegOpenKeyExA,RegCloseKey,RegOpenKeyExA,RegEnumKeyExA,RegOpenKeyExA,RegCloseKey,RegCloseKey,CryptUnprotectData,LocalFree,CryptUnprotectData,LocalFree,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_0040E511 CryptUnprotectData,LocalFree,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_0040EDD6 fopen,malloc,fclose,fread,fclose,CryptUnprotectData,sprintf,strcmp,strcmp,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_0040D290 CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,

                      Compliance:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeUnpacked PE file: 2.2.US1pwXib6h.exe.400000.0.unpack
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeUnpacked PE file: 6.2.ioldfli.exe.400000.0.unpack
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeUnpacked PE file: 9.2.ioldfli.exe.400000.0.unpack
                      Source: US1pwXib6h.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                      Source: Binary string: wntdll.pdbUGP source: US1pwXib6h.exe, 00000001.00000003.363846894.0000000009C40000.00000004.00000001.sdmp, ioldfli.exe, 00000004.00000003.385574206.0000000009A10000.00000004.00000001.sdmp, ioldfli.exe, 00000007.00000003.404915131.0000000009A20000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdb source: US1pwXib6h.exe, 00000001.00000003.363846894.0000000009C40000.00000004.00000001.sdmp, ioldfli.exe, 00000004.00000003.385574206.0000000009A10000.00000004.00000001.sdmp, ioldfli.exe, 00000007.00000003.404915131.0000000009A20000.00000004.00000001.sdmp
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 1_2_00405302 DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 1_2_00405CD8 FindFirstFileA,FindClose,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 1_2_0040263E FindFirstFileA,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00406453 MultiByteToWideChar,SetErrorMode,FindFirstFileW,FileTimeToSystemTime,WideCharToMultiByte,WideCharToMultiByte,FindNextFileW,FindClose,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_0040680D SetErrorMode,MultiByteToWideChar,wcscat,FindFirstFileW,FindClose,WideCharToMultiByte,FindNextFileW,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_0040753D MultiByteToWideChar,SetErrorMode,MultiByteToWideChar,wcscat,FindFirstFileW,FindClose,WideCharToMultiByte,MultiByteToWideChar,wcscat,WideCharToMultiByte,FindNextFileW,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00413A85 SetErrorMode,MultiByteToWideChar,FindFirstFileW,WideCharToMultiByte,WideCharToMultiByte,FindNextFileW,FindClose,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_0040DB1C SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00406F83 SetErrorMode,FindFirstFileA,strcmp,strcmp,strcat,fopen,strncpy,fclose,strcpy,FindNextFileA,FindClose,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00406390 FindFirstFileW,fopen,_snwprintf,fwprintf,_snwprintf,FindNextFileW,FindClose,fclose,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_00406453 MultiByteToWideChar,SetErrorMode,FindFirstFileW,FileTimeToSystemTime,WideCharToMultiByte,WideCharToMultiByte,FindNextFileW,FindClose,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_0040680D SetErrorMode,MultiByteToWideChar,wcscat,FindFirstFileW,FindClose,WideCharToMultiByte,FindNextFileW,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_0040753D MultiByteToWideChar,SetErrorMode,MultiByteToWideChar,wcscat,FindFirstFileW,FindClose,WideCharToMultiByte,MultiByteToWideChar,wcscat,WideCharToMultiByte,FindNextFileW,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_00413A85 SetErrorMode,MultiByteToWideChar,FindFirstFileW,WideCharToMultiByte,WideCharToMultiByte,FindNextFileW,FindClose,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_0040DB1C SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_00406F83 SetErrorMode,FindFirstFileA,strcmp,strcmp,strcat,fopen,strncpy,fclose,strcpy,FindNextFileA,FindClose,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_00406390 FindFirstFileW,fopen,_snwprintf,fwprintf,_snwprintf,FindNextFileW,FindClose,fclose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_00406453 MultiByteToWideChar,SetErrorMode,FindFirstFileW,FileTimeToSystemTime,WideCharToMultiByte,WideCharToMultiByte,FindNextFileW,FindClose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_0040680D SetErrorMode,MultiByteToWideChar,wcscat,FindFirstFileW,FindClose,WideCharToMultiByte,FindNextFileW,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_0040753D MultiByteToWideChar,SetErrorMode,MultiByteToWideChar,wcscat,FindFirstFileW,FindClose,WideCharToMultiByte,MultiByteToWideChar,wcscat,WideCharToMultiByte,FindNextFileW,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_00413A85 SetErrorMode,MultiByteToWideChar,FindFirstFileW,WideCharToMultiByte,WideCharToMultiByte,FindNextFileW,FindClose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_0040DB1C SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_00406F83 SetErrorMode,FindFirstFileA,strcmp,strcmp,strcat,fopen,strncpy,fclose,strcpy,FindNextFileA,FindClose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_00406390 FindFirstFileW,fopen,_snwprintf,fwprintf,_snwprintf,FindNextFileW,FindClose,fclose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_00406453 MultiByteToWideChar,SetErrorMode,FindFirstFileW,FileTimeToSystemTime,WideCharToMultiByte,WideCharToMultiByte,FindNextFileW,FindClose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_0040680D SetErrorMode,MultiByteToWideChar,wcscat,FindFirstFileW,FindClose,WideCharToMultiByte,FindNextFileW,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_0040753D MultiByteToWideChar,SetErrorMode,MultiByteToWideChar,wcscat,FindFirstFileW,FindClose,WideCharToMultiByte,MultiByteToWideChar,wcscat,WideCharToMultiByte,FindNextFileW,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_00413A85 SetErrorMode,MultiByteToWideChar,FindFirstFileW,WideCharToMultiByte,WideCharToMultiByte,FindNextFileW,FindClose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_0040DB1C SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_00406F83 SetErrorMode,FindFirstFileA,strcmp,strcmp,strcat,fopen,strncpy,fclose,strcpy,FindNextFileA,FindClose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_00406390 FindFirstFileW,fopen,_snwprintf,fwprintf,_snwprintf,FindNextFileW,FindClose,fclose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 7_2_00405302 DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 7_2_00405CD8 FindFirstFileA,FindClose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 7_2_0040263E FindFirstFileA,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_00406453 MultiByteToWideChar,SetErrorMode,FindFirstFileW,FileTimeToSystemTime,WideCharToMultiByte,WideCharToMultiByte,FindNextFileW,FindClose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_0040680D SetErrorMode,MultiByteToWideChar,wcscat,FindFirstFileW,FindClose,WideCharToMultiByte,FindNextFileW,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_0040753D MultiByteToWideChar,SetErrorMode,MultiByteToWideChar,wcscat,FindFirstFileW,FindClose,WideCharToMultiByte,MultiByteToWideChar,wcscat,WideCharToMultiByte,FindNextFileW,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_00413A85 SetErrorMode,MultiByteToWideChar,FindFirstFileW,WideCharToMultiByte,WideCharToMultiByte,FindNextFileW,FindClose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_0040DB1C SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_00406F83 SetErrorMode,FindFirstFileA,strcmp,strcmp,strcat,fopen,strncpy,fclose,strcpy,FindNextFileA,FindClose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_00406390 FindFirstFileW,fopen,_snwprintf,fwprintf,_snwprintf,FindNextFileW,FindClose,fclose,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00406084 SetErrorMode,GetLogicalDriveStringsA,GetVolumeInformationA,GetDiskFreeSpaceExA,GetDriveTypeA,

                      Networking:

                      barindex
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorURLs: netno.ddns.net:6577
                      Source: Malware configuration extractorURLs: ddns.dbcdubai.com:6577
                      Source: Malware configuration extractorURLs: netsecond.duckdns.org:6577
                      Uses dynamic DNS servicesShow sources
                      Source: unknownDNS query: name: netno.ddns.net
                      Source: unknownDNS query: name: netsecond.duckdns.org
                      Source: global trafficTCP traffic: 192.168.2.6:49725 -> 99.83.154.118:6577
                      Source: Joe Sandbox ViewIP Address: 99.83.154.118 99.83.154.118
                      Source: Joe Sandbox ViewASN Name: TELIANETTeliaCarrierEU TELIANETTeliaCarrierEU
                      Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00405811 send,recv,
                      Source: unknownDNS traffic detected: queries for: netno.ddns.net
                      Source: ioldfli.exe, ioldfli.exe, 00000007.00000002.406359323.0000000000409000.00000004.00020000.sdmp, ioldfli.exe, 00000009.00000000.400385140.0000000000409000.00000008.00020000.sdmp, US1pwXib6h.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
                      Source: US1pwXib6h.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                      Source: ioldfli.exeString found in binary or memory: http://www.yandex.com
                      Source: US1pwXib6h.exe, 00000001.00000002.367065114.00000000024C0000.00000004.00000001.sdmp, US1pwXib6h.exe, 00000002.00000001.363673900.0000000000400000.00000040.00020000.sdmp, ioldfli.exe, 00000004.00000002.395120542.00000000024E0000.00000004.00000001.sdmp, ioldfli.exe, 00000006.00000002.394088134.0000000000400000.00000040.00000001.sdmp, ioldfli.exe, 00000007.00000002.406739098.00000000023A0000.00000004.00000001.sdmp, ioldfli.exe, 00000009.00000001.405669006.0000000000400000.00000040.00020000.sdmpString found in binary or memory: http://www.yandex.comsocks=

                      Key, Mouse, Clipboard, Microphone and Screen Capturing:

                      barindex
                      Contains functionality to log keystrokesShow sources
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00409953 GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyboardState,MapVirtualKeyW,ToUnicode,WideCharToMultiByte,GetKeyState,MapVirtualKeyW,GetKeyNameTextW,GetKeyState,WideCharToMultiByte,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_00409953 GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyboardState,MapVirtualKeyW,ToUnicode,WideCharToMultiByte,GetKeyState,MapVirtualKeyW,GetKeyNameTextW,GetKeyState,WideCharToMultiByte,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_00409953 GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyboardState,MapVirtualKeyW,ToUnicode,WideCharToMultiByte,GetKeyState,MapVirtualKeyW,GetKeyNameTextW,GetKeyState,WideCharToMultiByte,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_00409953 GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyboardState,MapVirtualKeyW,ToUnicode,WideCharToMultiByte,GetKeyState,MapVirtualKeyW,GetKeyNameTextW,GetKeyState,WideCharToMultiByte,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_00409953 GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyboardState,MapVirtualKeyW,ToUnicode,WideCharToMultiByte,GetKeyState,MapVirtualKeyW,GetKeyNameTextW,GetKeyState,WideCharToMultiByte,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 1_2_00404EB9 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00411D8C GetSystemMetrics,GetSystemMetrics,GetDesktopWindow,GetDC,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,GetDIBits,calloc,GetDIBits,ReleaseDC,DeleteDC,DeleteObject,free,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00409953 GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyboardState,MapVirtualKeyW,ToUnicode,WideCharToMultiByte,GetKeyState,MapVirtualKeyW,GetKeyNameTextW,GetKeyState,WideCharToMultiByte,
                      Source: US1pwXib6h.exe, 00000001.00000002.366959493.000000000078A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00409CF9 RegisterRawInputDevices,GetRawInputData,malloc,GetRawInputData,PostQuitMessage,DefWindowProcW,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00409953 GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyboardState,MapVirtualKeyW,ToUnicode,WideCharToMultiByte,GetKeyState,MapVirtualKeyW,GetKeyNameTextW,GetKeyState,WideCharToMultiByte,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_00409953 GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyboardState,MapVirtualKeyW,ToUnicode,WideCharToMultiByte,GetKeyState,MapVirtualKeyW,GetKeyNameTextW,GetKeyState,WideCharToMultiByte,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_00409953 GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyboardState,MapVirtualKeyW,ToUnicode,WideCharToMultiByte,GetKeyState,MapVirtualKeyW,GetKeyNameTextW,GetKeyState,WideCharToMultiByte,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_00409953 GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyboardState,MapVirtualKeyW,ToUnicode,WideCharToMultiByte,GetKeyState,MapVirtualKeyW,GetKeyNameTextW,GetKeyState,WideCharToMultiByte,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_00409953 GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyboardState,MapVirtualKeyW,ToUnicode,WideCharToMultiByte,GetKeyState,MapVirtualKeyW,GetKeyNameTextW,GetKeyState,WideCharToMultiByte,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_00411A5C select,__WSAFDIsSet,recv,recv,recv,ntohs,socket,connect,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_0040262F malloc,ntohs,inet_ntoa,ntohs,inet_ntoa,malloc,ntohs,inet_ntoa,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 1_2_004030CB EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcmpiA,CreateDirectoryA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 7_2_004030CB EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcmpiA,CreateDirectoryA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 1_2_004046CA
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 1_2_00405FA8
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 1_2_73861A98
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00403047
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_0041D049
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00419463
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00415079
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00420420
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_004208C0
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_004034D3
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00414976
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00402E68
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00416619
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_0040AEC6
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00402AFC
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00415ABF
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00420F40
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_0041FF50
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_0040A728
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_00403047
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_0041D049
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_00419463
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_00415079
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_00420420
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_004208C0
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_004034D3
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_00414976
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_00402E68
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_00416619
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_0040AEC6
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_00402AFC
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_00415ABF
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_00420F40
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_0041FF50
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_0040A728
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_00403047
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_0041D049
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_00419463
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_00415079
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_00420420
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_004208C0
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_004034D3
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_00414976
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_00402E68
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_00416619
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_0040AEC6
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_00402AFC
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_00415ABF
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_00420F40
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_0041FF50
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_0040A728
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_00403047
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_0041D049
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_00419463
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_00415079
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_00420420
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_004208C0
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_004034D3
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_00414976
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_00402E68
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_00416619
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_0040AEC6
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_00402AFC
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_00415ABF
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_00420F40
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_0041FF50
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_0040A728
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 7_2_004046CA
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 7_2_00405FA8
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_00403047
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_0041D049
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_00419463
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_00415079
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_00420420
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_004208C0
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_004034D3
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_00414976
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_00402E68
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_00416619
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_0040AEC6
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_00402AFC
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_00415ABF
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_00420F40
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_0041FF50
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_0040A728
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: String function: 004081AA appears 330 times
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: String function: 0041F724 appears 93 times
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: String function: 00407F7A appears 33 times
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: String function: 0041F714 appears 33 times
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: String function: 004081AA appears 220 times
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: String function: 0041F724 appears 62 times
                      Source: US1pwXib6h.exe, 00000001.00000003.363457760.0000000009BC6000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs US1pwXib6h.exe
                      Source: US1pwXib6h.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@9/10@14/3
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 1_2_004041CD GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00402570 CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 1_2_00402020 CoCreateInstance,MultiByteToWideChar,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeFile created: C:\Users\user\AppData\Roaming\fatbtifdnumsaJump to behavior
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeMutant created: \Sessions\1\BaseNamedObjects\oCTboYgC
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeFile created: C:\Users\user\AppData\Local\Temp\nsz6A77.tmpJump to behavior
                      Source: US1pwXib6h.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: US1pwXib6h.exeVirustotal: Detection: 15%
                      Source: US1pwXib6h.exeReversingLabs: Detection: 26%
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeFile read: C:\Users\user\Desktop\US1pwXib6h.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\US1pwXib6h.exe 'C:\Users\user\Desktop\US1pwXib6h.exe'
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeProcess created: C:\Users\user\Desktop\US1pwXib6h.exe 'C:\Users\user\Desktop\US1pwXib6h.exe'
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe 'C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe'
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeProcess created: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe 'C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe'
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe 'C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe'
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeProcess created: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe 'C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe'
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeProcess created: C:\Users\user\Desktop\US1pwXib6h.exe 'C:\Users\user\Desktop\US1pwXib6h.exe'
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeProcess created: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe 'C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe'
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeProcess created: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe 'C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe'
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
                      Source: Binary string: wntdll.pdbUGP source: US1pwXib6h.exe, 00000001.00000003.363846894.0000000009C40000.00000004.00000001.sdmp, ioldfli.exe, 00000004.00000003.385574206.0000000009A10000.00000004.00000001.sdmp, ioldfli.exe, 00000007.00000003.404915131.0000000009A20000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdb source: US1pwXib6h.exe, 00000001.00000003.363846894.0000000009C40000.00000004.00000001.sdmp, ioldfli.exe, 00000004.00000003.385574206.0000000009A10000.00000004.00000001.sdmp, ioldfli.exe, 00000007.00000003.404915131.0000000009A20000.00000004.00000001.sdmp

                      Data Obfuscation:

                      barindex
                      Detected unpacking (changes PE section rights)Show sources
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeUnpacked PE file: 2.2.US1pwXib6h.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .text:ER;.data:W;.eh_fram:R;.bss:W;.edata:R;.idata:W;.reloc:R;
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeUnpacked PE file: 6.2.ioldfli.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .text:ER;.data:W;.eh_fram:R;.bss:W;.edata:R;.idata:W;.reloc:R;
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeUnpacked PE file: 9.2.ioldfli.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .text:ER;.data:W;.eh_fram:R;.bss:W;.edata:R;.idata:W;.reloc:R;
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeUnpacked PE file: 2.2.US1pwXib6h.exe.400000.0.unpack
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeUnpacked PE file: 6.2.ioldfli.exe.400000.0.unpack
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeUnpacked PE file: 9.2.ioldfli.exe.400000.0.unpack
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 1_2_00405CFF GetModuleHandleA,LoadLibraryA,GetProcAddress,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 1_2_73862F60 push eax; ret
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00409E61 push eax; mov dword ptr [esp], ebx
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_0040DCE9 push ecx; mov dword ptr [esp], 00423976h
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_0040DCE9 push ebp; mov dword ptr [esp], 0042398Ah
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_0040DCE9 push edx; mov dword ptr [esp], 00423997h
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_0040DCE9 push edx; mov dword ptr [esp], esi
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_0040A4BC push esi; mov dword ptr [esp], 00423347h
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00409953 push edi; mov dword ptr [esp], 00000091h
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00409953 push ebp; mov dword ptr [esp], 00000090h
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00411D8C push edx; mov dword ptr [esp], edi
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00406E04 push ecx; mov dword ptr [esp], ebx
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_0040262F push edx; mov dword ptr [esp], edi
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_0040262F push edx; mov dword ptr [esp], edi
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_0040262F push edx; mov dword ptr [esp], edi
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_004146E1 push eax; mov dword ptr [esp], ebx
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_0040970C push eax; mov dword ptr [esp], 0042B4A0h
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_00409E61 push eax; mov dword ptr [esp], ebx
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_0040DCE9 push ecx; mov dword ptr [esp], 00423976h
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_0040DCE9 push ebp; mov dword ptr [esp], 0042398Ah
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_0040DCE9 push edx; mov dword ptr [esp], 00423997h
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_0040DCE9 push edx; mov dword ptr [esp], esi
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_0040A4BC push esi; mov dword ptr [esp], 00423347h
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_00409953 push edi; mov dword ptr [esp], 00000091h
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_00409953 push ebp; mov dword ptr [esp], 00000090h
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_00411D8C push edx; mov dword ptr [esp], edi
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_00406E04 push ecx; mov dword ptr [esp], ebx
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_0040262F push edx; mov dword ptr [esp], edi
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_0040262F push edx; mov dword ptr [esp], edi
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_0040262F push edx; mov dword ptr [esp], edi
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_004146E1 push eax; mov dword ptr [esp], ebx
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_0040970C push eax; mov dword ptr [esp], 0042B4A0h
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeFile created: C:\Users\user\AppData\Local\Temp\nsmBB29.tmp\System.dllJump to dropped file
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeFile created: C:\Users\user\AppData\Local\Temp\nst9B9A.tmp\System.dllJump to dropped file
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeFile created: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeJump to dropped file
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeFile created: C:\Users\user\AppData\Local\Temp\nsu6AA7.tmp\System.dllJump to dropped file
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run goqkksdJump to behavior
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run goqkksdJump to behavior
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: C:\Users\user\Desktop\US1pwXib6h.exe TID: 6552Thread sleep time: -975000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe TID: 6772Thread sleep time: -30000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe TID: 7016Thread sleep time: -30000s >= -30000s
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 1_2_00405302 DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 1_2_00405CD8 FindFirstFileA,FindClose,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 1_2_0040263E FindFirstFileA,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00406453 MultiByteToWideChar,SetErrorMode,FindFirstFileW,FileTimeToSystemTime,WideCharToMultiByte,WideCharToMultiByte,FindNextFileW,FindClose,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_0040680D SetErrorMode,MultiByteToWideChar,wcscat,FindFirstFileW,FindClose,WideCharToMultiByte,FindNextFileW,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_0040753D MultiByteToWideChar,SetErrorMode,MultiByteToWideChar,wcscat,FindFirstFileW,FindClose,WideCharToMultiByte,MultiByteToWideChar,wcscat,WideCharToMultiByte,FindNextFileW,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00413A85 SetErrorMode,MultiByteToWideChar,FindFirstFileW,WideCharToMultiByte,WideCharToMultiByte,FindNextFileW,FindClose,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_0040DB1C SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00406F83 SetErrorMode,FindFirstFileA,strcmp,strcmp,strcat,fopen,strncpy,fclose,strcpy,FindNextFileA,FindClose,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00406390 FindFirstFileW,fopen,_snwprintf,fwprintf,_snwprintf,FindNextFileW,FindClose,fclose,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_00406453 MultiByteToWideChar,SetErrorMode,FindFirstFileW,FileTimeToSystemTime,WideCharToMultiByte,WideCharToMultiByte,FindNextFileW,FindClose,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_0040680D SetErrorMode,MultiByteToWideChar,wcscat,FindFirstFileW,FindClose,WideCharToMultiByte,FindNextFileW,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_0040753D MultiByteToWideChar,SetErrorMode,MultiByteToWideChar,wcscat,FindFirstFileW,FindClose,WideCharToMultiByte,MultiByteToWideChar,wcscat,WideCharToMultiByte,FindNextFileW,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_00413A85 SetErrorMode,MultiByteToWideChar,FindFirstFileW,WideCharToMultiByte,WideCharToMultiByte,FindNextFileW,FindClose,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_0040DB1C SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_00406F83 SetErrorMode,FindFirstFileA,strcmp,strcmp,strcat,fopen,strncpy,fclose,strcpy,FindNextFileA,FindClose,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_1_00406390 FindFirstFileW,fopen,_snwprintf,fwprintf,_snwprintf,FindNextFileW,FindClose,fclose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_00406453 MultiByteToWideChar,SetErrorMode,FindFirstFileW,FileTimeToSystemTime,WideCharToMultiByte,WideCharToMultiByte,FindNextFileW,FindClose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_0040680D SetErrorMode,MultiByteToWideChar,wcscat,FindFirstFileW,FindClose,WideCharToMultiByte,FindNextFileW,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_0040753D MultiByteToWideChar,SetErrorMode,MultiByteToWideChar,wcscat,FindFirstFileW,FindClose,WideCharToMultiByte,MultiByteToWideChar,wcscat,WideCharToMultiByte,FindNextFileW,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_00413A85 SetErrorMode,MultiByteToWideChar,FindFirstFileW,WideCharToMultiByte,WideCharToMultiByte,FindNextFileW,FindClose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_0040DB1C SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_00406F83 SetErrorMode,FindFirstFileA,strcmp,strcmp,strcat,fopen,strncpy,fclose,strcpy,FindNextFileA,FindClose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_2_00406390 FindFirstFileW,fopen,_snwprintf,fwprintf,_snwprintf,FindNextFileW,FindClose,fclose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_00406453 MultiByteToWideChar,SetErrorMode,FindFirstFileW,FileTimeToSystemTime,WideCharToMultiByte,WideCharToMultiByte,FindNextFileW,FindClose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_0040680D SetErrorMode,MultiByteToWideChar,wcscat,FindFirstFileW,FindClose,WideCharToMultiByte,FindNextFileW,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_0040753D MultiByteToWideChar,SetErrorMode,MultiByteToWideChar,wcscat,FindFirstFileW,FindClose,WideCharToMultiByte,MultiByteToWideChar,wcscat,WideCharToMultiByte,FindNextFileW,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_00413A85 SetErrorMode,MultiByteToWideChar,FindFirstFileW,WideCharToMultiByte,WideCharToMultiByte,FindNextFileW,FindClose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_0040DB1C SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_00406F83 SetErrorMode,FindFirstFileA,strcmp,strcmp,strcat,fopen,strncpy,fclose,strcpy,FindNextFileA,FindClose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 6_1_00406390 FindFirstFileW,fopen,_snwprintf,fwprintf,_snwprintf,FindNextFileW,FindClose,fclose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 7_2_00405302 DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 7_2_00405CD8 FindFirstFileA,FindClose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 7_2_0040263E FindFirstFileA,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_00406453 MultiByteToWideChar,SetErrorMode,FindFirstFileW,FileTimeToSystemTime,WideCharToMultiByte,WideCharToMultiByte,FindNextFileW,FindClose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_0040680D SetErrorMode,MultiByteToWideChar,wcscat,FindFirstFileW,FindClose,WideCharToMultiByte,FindNextFileW,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_0040753D MultiByteToWideChar,SetErrorMode,MultiByteToWideChar,wcscat,FindFirstFileW,FindClose,WideCharToMultiByte,MultiByteToWideChar,wcscat,WideCharToMultiByte,FindNextFileW,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_00413A85 SetErrorMode,MultiByteToWideChar,FindFirstFileW,WideCharToMultiByte,WideCharToMultiByte,FindNextFileW,FindClose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_0040DB1C SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_00406F83 SetErrorMode,FindFirstFileA,strcmp,strcmp,strcat,fopen,strncpy,fclose,strcpy,FindNextFileA,FindClose,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 9_2_00406390 FindFirstFileW,fopen,_snwprintf,fwprintf,_snwprintf,FindNextFileW,FindClose,fclose,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_00406084 SetErrorMode,GetLogicalDriveStringsA,GetVolumeInformationA,GetDiskFreeSpaceExA,GetDriveTypeA,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_004132E6 GetVersionExA,GetVersionExA,GetSystemInfo,GetSystemMetrics,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeThread delayed: delay time: 75000
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeThread delayed: delay time: 30000
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeThread delayed: delay time: 30000
                      Source: US1pwXib6h.exe, 00000002.00000002.622761524.0000000000738000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 1_2_00405CFF GetModuleHandleA,LoadLibraryA,GetProcAddress,
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 4_2_0019F83E mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 4_2_0019F79E mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: 4_2_0019F7DB mov eax, dword ptr fs:[00000030h]

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Maps a DLL or memory area into another processShow sources
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeSection loaded: unknown target: C:\Users\user\Desktop\US1pwXib6h.exe protection: execute and read and write
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeSection loaded: unknown target: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe protection: execute and read and write
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeSection loaded: unknown target: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe protection: execute and read and write
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_004121C0 keybd_event,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_004121EF SetCursorPos,mouse_event,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeProcess created: C:\Users\user\Desktop\US1pwXib6h.exe 'C:\Users\user\Desktop\US1pwXib6h.exe'
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeProcess created: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe 'C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe'
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeProcess created: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe 'C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe'
                      Source: US1pwXib6h.exe, 00000002.00000002.622988136.0000000000FC0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: US1pwXib6h.exe, 00000002.00000002.622988136.0000000000FC0000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: US1pwXib6h.exe, 00000002.00000002.622988136.0000000000FC0000.00000002.00000001.sdmpBinary or memory string: &Program Manager
                      Source: US1pwXib6h.exe, 00000002.00000002.622988136.0000000000FC0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_0040A115 GetLocalTime,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 2_2_004130E8 GetUserNameW,WideCharToMultiByte,
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: 1_2_004059FF GetVersion,GetSystemDirectoryA,GetWindowsDirectoryA,SHGetSpecialFolderLocation,SHGetPathFromIDListA,CoTaskMemFree,lstrcatA,lstrlenA,

                      Stealing of Sensitive Information:

                      barindex
                      Contains functionality to steal Chrome passwords or cookiesShow sources
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: %s\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: %s\Chromium\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: %s\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: %s\Chromium\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: %s\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: %s\Chromium\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: %s\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: %s\Chromium\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: %s\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: %s\Chromium\User Data\Default\Login Data
                      Contains functionality to steal Internet Explorer form passwordsShow sources
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: Software\Microsoft\Internet Explorer\IntelliForms\Storage2
                      Source: C:\Users\user\Desktop\US1pwXib6h.exeCode function: Software\Microsoft\Internet Explorer\IntelliForms\Storage2
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: Software\Microsoft\Internet Explorer\IntelliForms\Storage2
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: Software\Microsoft\Internet Explorer\IntelliForms\Storage2
                      Source: C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exeCode function: Software\Microsoft\Internet Explorer\IntelliForms\Storage2

                      Remote Access Functionality:

                      barindex
                      Yara detected NetWire RATShow sources
                      Source: Yara matchFile source: 00000002.00000001.363673900.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.406739098.00000000023A0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.394088134.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000001.393727825.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.395120542.00000000024E0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000001.405669006.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.367065114.00000000024C0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.621612280.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.406157548.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: US1pwXib6h.exe PID: 6476, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: ioldfli.exe PID: 6768, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: ioldfli.exe PID: 7088, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: US1pwXib6h.exe PID: 6548, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: ioldfli.exe PID: 7012, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: ioldfli.exe PID: 6824, type: MEMORY
                      Source: Yara matchFile source: 1.2.US1pwXib6h.exe.24c0000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.1.US1pwXib6h.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.ioldfli.exe.24e0000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.1.ioldfli.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.US1pwXib6h.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.US1pwXib6h.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.1.ioldfli.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.1.US1pwXib6h.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.1.ioldfli.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.ioldfli.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.ioldfli.exe.23a0000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.ioldfli.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.ioldfli.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.1.ioldfli.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.ioldfli.exe.400000.0.raw.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsNative API1Registry Run Keys / Startup Folder1Process Injection112Deobfuscate/Decode Files or Information1OS Credential Dumping2System Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsRegistry Run Keys / Startup Folder1Obfuscated Files or Information2Input Capture141Account Discovery1Remote Desktop ProtocolScreen Capture1Exfiltration Over BluetoothEncrypted Channel2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Software Packing21Credentials In Files2File and Directory Discovery3SMB/Windows Admin SharesInput Capture141Automated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Masquerading1NTDSSystem Information Discovery5Distributed Component Object ModelClipboard Data1Scheduled TransferNon-Application Layer Protocol1SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptVirtualization/Sandbox Evasion21LSA SecretsSecurity Software Discovery111SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol21Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonProcess Injection112Cached Domain CredentialsVirtualization/Sandbox Evasion21VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncProcess Discovery3Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Owner/User Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowRemote System Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 435325 Sample: US1pwXib6h.exe Startdate: 16/06/2021 Architecture: WINDOWS Score: 100 35 Found malware configuration 2->35 37 Multi AV Scanner detection for submitted file 2->37 39 Yara detected NetWire RAT 2->39 41 3 other signatures 2->41 6 ioldfli.exe 17 2->6         started        10 US1pwXib6h.exe 1 21 2->10         started        12 ioldfli.exe 17 2->12         started        process3 file4 21 C:\Users\user\AppData\Local\...\System.dll, PE32 6->21 dropped 43 Multi AV Scanner detection for dropped file 6->43 45 Detected unpacking (changes PE section rights) 6->45 47 Detected unpacking (overwrites its own PE header) 6->47 49 Machine Learning detection for dropped file 6->49 14 ioldfli.exe 6->14         started        23 C:\Users\user\AppData\Roaming\...\ioldfli.exe, PE32 10->23 dropped 25 C:\Users\user\AppData\Local\...\System.dll, PE32 10->25 dropped 51 Contains functionality to log keystrokes 10->51 53 Contains functionality to steal Internet Explorer form passwords 10->53 55 Contains functionality to steal Chrome passwords or cookies 10->55 16 US1pwXib6h.exe 2 10->16         started        27 C:\Users\user\AppData\Local\...\System.dll, PE32 12->27 dropped 57 Maps a DLL or memory area into another process 12->57 19 ioldfli.exe 12->19         started        signatures5 process6 dnsIp7 29 netno.ddns.net 192.71.172.145, 49722, 49731, 49732 TELIANETTeliaCarrierEU Sweden 16->29 31 ddns.dbcdubai.com 99.83.154.118, 6577 AMAZON-02US United States 16->31 33 2 other IPs or domains 16->33

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      US1pwXib6h.exe15%VirustotalBrowse
                      US1pwXib6h.exe27%ReversingLabsWin32.Backdoor.NetWiredRc
                      US1pwXib6h.exe100%Joe Sandbox ML

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\nsmBB29.tmp\System.dll0%MetadefenderBrowse
                      C:\Users\user\AppData\Local\Temp\nsmBB29.tmp\System.dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\nst9B9A.tmp\System.dll0%MetadefenderBrowse
                      C:\Users\user\AppData\Local\Temp\nst9B9A.tmp\System.dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\nsu6AA7.tmp\System.dll0%MetadefenderBrowse
                      C:\Users\user\AppData\Local\Temp\nsu6AA7.tmp\System.dll0%ReversingLabs
                      C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe27%ReversingLabsWin32.Backdoor.NetWiredRc

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      1.0.US1pwXib6h.exe.400000.0.unpack100%AviraHEUR/AGEN.1137482Download File
                      1.2.US1pwXib6h.exe.400000.0.unpack100%AviraHEUR/AGEN.1137482Download File
                      1.2.US1pwXib6h.exe.24c0000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      7.2.ioldfli.exe.400000.0.unpack100%AviraHEUR/AGEN.1137482Download File
                      7.2.ioldfli.exe.23a0000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      6.1.ioldfli.exe.400000.0.unpack100%AviraTR/Spy.GenDownload File
                      2.2.US1pwXib6h.exe.400000.0.unpack100%AviraTR/Spy.GenDownload File
                      6.0.ioldfli.exe.400000.0.unpack100%AviraHEUR/AGEN.1137482Download File
                      2.0.US1pwXib6h.exe.400000.0.unpack100%AviraHEUR/AGEN.1137482Download File
                      4.0.ioldfli.exe.400000.0.unpack100%AviraHEUR/AGEN.1137482Download File
                      4.2.ioldfli.exe.24e0000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      2.1.US1pwXib6h.exe.400000.0.unpack100%AviraTR/Spy.GenDownload File
                      7.0.ioldfli.exe.400000.0.unpack100%AviraHEUR/AGEN.1137482Download File
                      9.2.ioldfli.exe.400000.0.unpack100%AviraTR/Spy.GenDownload File
                      6.2.ioldfli.exe.400000.0.unpack100%AviraTR/Spy.GenDownload File
                      9.0.ioldfli.exe.400000.0.unpack100%AviraHEUR/AGEN.1137482Download File
                      1.2.US1pwXib6h.exe.99d0000.3.unpack100%AviraTR/Patched.Ren.GenDownload File
                      4.2.ioldfli.exe.400000.0.unpack100%AviraHEUR/AGEN.1137482Download File
                      9.1.ioldfli.exe.400000.0.unpack100%AviraTR/Spy.GenDownload File

                      Domains

                      SourceDetectionScannerLabelLink
                      netsecond.duckdns.org3%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      ddns.dbcdubai.com:65770%Avira URL Cloudsafe
                      netno.ddns.net:65770%Avira URL Cloudsafe
                      http://www.yandex.comsocks=0%Avira URL Cloudsafe
                      netsecond.duckdns.org:65770%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      netsecond.duckdns.org
                      192.71.172.145
                      truetrueunknown
                      ddns.dbcdubai.com
                      99.83.154.118
                      truetrue
                        unknown
                        netno.ddns.net
                        192.71.172.145
                        truetrue
                          unknown

                          Contacted URLs

                          NameMaliciousAntivirus DetectionReputation
                          ddns.dbcdubai.com:6577true
                          • Avira URL Cloud: safe
                          unknown
                          netno.ddns.net:6577true
                          • Avira URL Cloud: safe
                          unknown
                          netsecond.duckdns.org:6577true
                          • Avira URL Cloud: safe
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://www.yandex.comioldfli.exefalse
                            high
                            http://nsis.sf.net/NSIS_Errorioldfli.exe, ioldfli.exe, 00000007.00000002.406359323.0000000000409000.00000004.00020000.sdmp, ioldfli.exe, 00000009.00000000.400385140.0000000000409000.00000008.00020000.sdmp, US1pwXib6h.exefalse
                              high
                              http://nsis.sf.net/NSIS_ErrorErrorUS1pwXib6h.exefalse
                                high
                                http://www.yandex.comsocks=US1pwXib6h.exe, 00000001.00000002.367065114.00000000024C0000.00000004.00000001.sdmp, US1pwXib6h.exe, 00000002.00000001.363673900.0000000000400000.00000040.00020000.sdmp, ioldfli.exe, 00000004.00000002.395120542.00000000024E0000.00000004.00000001.sdmp, ioldfli.exe, 00000006.00000002.394088134.0000000000400000.00000040.00000001.sdmp, ioldfli.exe, 00000007.00000002.406739098.00000000023A0000.00000004.00000001.sdmp, ioldfli.exe, 00000009.00000001.405669006.0000000000400000.00000040.00020000.sdmpfalse
                                • Avira URL Cloud: safe
                                low

                                Contacted IPs

                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs

                                Public

                                IPDomainCountryFlagASNASN NameMalicious
                                192.71.172.145
                                netsecond.duckdns.orgSweden
                                1299TELIANETTeliaCarrierEUtrue
                                99.83.154.118
                                ddns.dbcdubai.comUnited States
                                16509AMAZON-02UStrue

                                Private

                                IP
                                192.168.2.1

                                General Information

                                Joe Sandbox Version:32.0.0 Black Diamond
                                Analysis ID:435325
                                Start date:16.06.2021
                                Start time:12:17:51
                                Joe Sandbox Product:CloudBasic
                                Overall analysis duration:0h 12m 27s
                                Hypervisor based Inspection enabled:false
                                Report type:light
                                Sample file name:US1pwXib6h.exe
                                Cookbook file name:default.jbs
                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                Number of analysed new started processes analysed:24
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • HDC enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal100.troj.spyw.evad.winEXE@9/10@14/3
                                EGA Information:Failed
                                HDC Information:
                                • Successful, ratio: 62.1% (good quality ratio 32.6%)
                                • Quality average: 42.7%
                                • Quality standard deviation: 44.4%
                                HCA Information:
                                • Successful, ratio: 74%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                Cookbook Comments:
                                • Adjust boot time
                                • Enable AMSI
                                • Found application associated with file extension: .exe
                                Warnings:
                                Show All
                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                • Excluded IPs from analysis (whitelisted): 104.43.139.144, 131.253.33.200, 13.107.22.200, 23.211.6.115, 52.147.198.201, 20.82.209.183, 205.185.216.10, 205.185.216.42, 20.54.104.15, 40.112.88.60, 20.54.7.98, 80.67.82.211, 80.67.82.235, 23.211.4.86
                                • Excluded domains from analysis (whitelisted): store-images.s-microsoft.com-c.edgekey.net, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, au.download.windowsupdate.com.hwcdn.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, skypedataprdcolcus16.cloudapp.net, cds.d2s7q6s2.hwcdn.net, consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net, dual-a-0001.dc-msedge.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, neu-consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                • Report size getting too big, too many NtQueryValueKey calls found.

                                Simulations

                                Behavior and APIs

                                TimeTypeDescription
                                12:19:00AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run goqkksd C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe
                                12:19:03API Interceptor13x Sleep call for process: US1pwXib6h.exe modified
                                12:19:08AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run goqkksd C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe
                                12:19:09API Interceptor2x Sleep call for process: ioldfli.exe modified

                                Joe Sandbox View / Context

                                IPs

                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                99.83.154.118lTAPQJikGw.exeGet hashmaliciousBrowse
                                • www.defenestration.world/p2io/?CFQHg=lrOqxb+RJFhwpubsYZ1tkMjkgx31NOkXgmE0j6vPa760pj23uu3lC+ndsaG2+azAf30S&Pr980v=G2MtWNVHS
                                Letter 1019.xlsxGet hashmaliciousBrowse
                                • www.defenestration.world/p2io/?9rx=lrOqxb+UJCh0p+XgaZ1tkMjkgx31NOkXgmck/5zOeb61pSaxp+mpU6ffv/qKl6HzQ2hiJA==&1bPx7=ifrhEpc0Hv8pf4
                                WitNwYLlo9.exeGet hashmaliciousBrowse
                                • www.polkaface.network/ja3b/?hFN=ECSUTdLZYyvinGuxW602g0mhH6E+mNbiPpMr3Rm0jNJJ/jQZLEblo9xFFzyyk5FaoEXR&0vuXs2=8pt8MNg0
                                PROFORMA INVOICE PDF.exeGet hashmaliciousBrowse
                                • www.copinginfula.trade/owws/?y8z=te8+upsAlz11VMhTIlAnFNqzP7h21ZncoD0/naXG+u8xg9oMIJdghVQVRMs3z6YMH4+L&UDKPKv=04i8JpzhsHVX
                                Compliance - Notice 06-03.xlsxGet hashmaliciousBrowse
                                • www.defenestration.world/p2io/?eXNPCd=lrOqxb+UJCh0p+XgaZ1tkMjkgx31NOkXgmck/5zOeb61pSaxp+mpU6ffv/qKl6HzQ2hiJA==&g48=Rzu8Zr0hP
                                xgpUaKh6tH.dllGet hashmaliciousBrowse
                                • networkspeed.live/judhygdfsvhvgytrdgflkijh
                                1092991(JB#082).exeGet hashmaliciousBrowse
                                • www.francedeliverydhl.xyz/3edq/?JfEt9j6h=VGpD3cDxk+WQQnSbGEZ6RzsTI6tD4lieCm7QRd3bliZsykliVadFEeoi23HkozfQytXm&ojn0d=RzuliD
                                DHL4198278Err-PDF.exeGet hashmaliciousBrowse
                                • www.bakergirlsocialclub.com/ubqx/?VR-T5=lhf8xpGpMnD8mnA&XR-xe0lh=WnoIvCh7C4a+M1FCGYfg8Er+mfNEnZG31lLhOnu48mFBzd+Jpay6aKeImEu2q9SCEyoBWBEjrg==
                                RFQ - 001.xlsxGet hashmaliciousBrowse
                                • www.defenestration.world/p2io/?bdm=lrOqxb+UJCh0p+XgaZ1tkMjkgx31NOkXgmck/5zOeb61pSaxp+mpU6ffv/qKl6HzQ2hiJA==&CDH=oPR8Arf
                                b02c0831_by_Libranalysis.exeGet hashmaliciousBrowse
                                • www.defenestration.world/p2io/?Bv=lrOqxb+RJFhwpubsYZ1tkMjkgx31NOkXgmE0j6vPa760pj23uu3lC+ndsZq1iq/4SWJEQ9G3xQ==&M6AlS=yVFP-hwh
                                2UPdDxaAmt.exeGet hashmaliciousBrowse
                                • www.defenestration.world/p2io/?CN9=7nH8PLV&s0=lrOqxb+RJFhwpubsYZ1tkMjkgx31NOkXgmE0j6vPa760pj23uu3lC+ndsaGchqDAb18S
                                invoice.exeGet hashmaliciousBrowse
                                • www.francedeliverydhl.xyz/3edq/?URZh=VGpD3cDxk+WQQnSbGEZ6RzsTI6tD4lieCm7QRd3bliZsykliVadFEeoi20n0nSPosI+h&jL30vv=afhhplx
                                e759c6e8_by_Libranalysis.exeGet hashmaliciousBrowse
                                • www.defenestration.world/p2io/?RPx=lrOqxb+RJFhwpubsYZ1tkMjkgx31NOkXgmE0j6vPa760pj23uu3lC+ndsZmMuLT4FQVV&rVLp5Z=S0GhCH_
                                92270fdd_by_Libranalysis.exeGet hashmaliciousBrowse
                                • www.defenestration.world/p2io/?SR=lrOqxb+RJFhwpubsYZ1tkMjkgx31NOkXgmE0j6vPa760pj23uu3lC+ndsaG2+azAf30S&2d=9rj0CBJ
                                1bb71f86_by_Libranalysis.exeGet hashmaliciousBrowse
                                • www.mythree-informationupdates.com/njhr/?_89pb=/zO4UNfgdHCPEreRZ95iML5TdeDdCZBMXXzBOiwQzcrtbsVzRUIeP21tWMju+8f1ac1K&FPWl=Cd8tG
                                Documento.xlsxGet hashmaliciousBrowse
                                • indifoods.net/wp-includes/images/wlw/otedollars.exe
                                0d69e4f6_by_Libranalysis.xlsGet hashmaliciousBrowse
                                • www.destek-taleplerimiz.com/ccr/?y4O4=cWavVGQKmIqDppXzWyVy8r7Kst7Id+XyOUJHTBkcFhMzlMGfnIsimvg2OkFJfjv7X60kTQ==&pHE=kv2pMLCxOn
                                shipping document pdf.exeGet hashmaliciousBrowse
                                • www.kcgertfarm.com/htl/?_6Ax4N=YJE87vjpATZ&QFQL4Z=Y7TDP+px4JC/SSqVeQPAJJ3lS8rxz+cXHWUOWGnTGVC5LdKUNGbP50uDVhtUgmD5Xmz46i5nLA==
                                lBXZjiCuW0.exeGet hashmaliciousBrowse
                                • www.mythree-informationupdates.com/njhr/?uZWx=/zO4UNfgdHCPEreRZ95iML5TdeDdCZBMXXzBOiwQzcrtbsVzRUIeP21tWMjEhMv1ee9K&9r6LE=FbYDOl6

                                Domains

                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                netsecond.duckdns.orgdraftdocumentsofladingdocumentsMay11052021Sca.exeGet hashmaliciousBrowse
                                • 193.183.217.73

                                ASN

                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                AMAZON-02USRFQ-BCM 03122020.exeGet hashmaliciousBrowse
                                • 44.227.65.245
                                Poczta Polska Informacje o transakcjach2021.exeGet hashmaliciousBrowse
                                • 52.8.83.187
                                Enquiry_014821-23.exeGet hashmaliciousBrowse
                                • 52.58.78.16
                                SKM_4050210326102400 jpg.exeGet hashmaliciousBrowse
                                • 52.58.78.16
                                Lithium battery silkscreen of AQ04.exeGet hashmaliciousBrowse
                                • 76.76.21.21
                                Agenda1.docxGet hashmaliciousBrowse
                                • 3.142.86.140
                                Agenda1.docxGet hashmaliciousBrowse
                                • 3.142.86.140
                                tj.jpgGet hashmaliciousBrowse
                                • 52.41.131.191
                                tj.jpgGet hashmaliciousBrowse
                                • 52.222.158.83
                                YoWeTN6Lg8.exeGet hashmaliciousBrowse
                                • 3.68.95.191
                                INQUIRY for IFM 20207.xlsxGet hashmaliciousBrowse
                                • 13.114.206.192
                                WGOc4eHYqX.exeGet hashmaliciousBrowse
                                • 3.34.12.41
                                ekeson and sons.exeGet hashmaliciousBrowse
                                • 75.2.26.18
                                IDWCH1.exeGet hashmaliciousBrowse
                                • 52.219.64.127
                                TTObk2.dllGet hashmaliciousBrowse
                                • 34.209.29.159
                                WP7IsjaUga.exeGet hashmaliciousBrowse
                                • 3.143.65.214
                                PnvWsz61G6.exeGet hashmaliciousBrowse
                                • 52.14.32.15
                                hG6FzLXtsf.xlsGet hashmaliciousBrowse
                                • 18.136.132.202
                                hG6FzLXtsf.xlsGet hashmaliciousBrowse
                                • 18.136.132.202
                                Proforma Invoice & Bank Swift Copy.exeGet hashmaliciousBrowse
                                • 13.59.53.244
                                TELIANETTeliaCarrierEUYZ8OvkljWm.exeGet hashmaliciousBrowse
                                • 193.183.217.83
                                SHIPPING_BILL_SCAN_INVNO_MAY-11-2021_KKWHHGDHGSGSGTEME998726.exeGet hashmaliciousBrowse
                                • 193.104.197.77
                                PO-13916.jpeg.exeGet hashmaliciousBrowse
                                • 193.104.222.76
                                draftdocumentsofladingdocumentsMay11052021Sca.exeGet hashmaliciousBrowse
                                • 193.183.217.73
                                PaymentAdvice-copy.htmGet hashmaliciousBrowse
                                • 213.155.156.184
                                Avis de Paiement (1).xlsxGet hashmaliciousBrowse
                                • 213.155.156.183
                                okRrstWWbY.exeGet hashmaliciousBrowse
                                • 193.181.35.58
                                p3m2rgfEWw.exeGet hashmaliciousBrowse
                                • 192.121.102.215
                                VJyJRFzlxy.exeGet hashmaliciousBrowse
                                • 192.121.102.94
                                kKi1s98we9.exeGet hashmaliciousBrowse
                                • 192.121.102.72
                                https://performoverlyrefinedapplication.icu/CizCEYfXXsFZDea6dskVLfEdY6BHDc59rTngFTpi7WA?clck=d1b1d4dc-5066-446f-b596-331832cbbdd0&sid=l84343Get hashmaliciousBrowse
                                • 213.155.156.168
                                http://perpetual.veteran.az/673616c6c792e64756e6e654070657270657475616c2e636f6d2e6175Get hashmaliciousBrowse
                                • 104.75.89.37
                                https://sharelink.sn.am/lYPBgpwGauqGet hashmaliciousBrowse
                                • 80.239.201.33
                                https://sharelink.sn.am/lYPBgpwGauqGet hashmaliciousBrowse
                                • 80.239.201.95
                                https://nursing-theory.org/nursing-theorists/Isabel-Hampton-Robb.phpGet hashmaliciousBrowse
                                • 213.155.156.180
                                9NwJV5ylmm.exeGet hashmaliciousBrowse
                                • 193.181.35.196
                                IoPfa6cOoR.exeGet hashmaliciousBrowse
                                • 193.181.35.204
                                U3Y2RA3qE2.exeGet hashmaliciousBrowse
                                • 193.181.35.82
                                6rbntANVME.exeGet hashmaliciousBrowse
                                • 193.181.35.82
                                qpjx2E9SPd.exeGet hashmaliciousBrowse
                                • 193.181.35.237

                                JA3 Fingerprints

                                No context

                                Dropped Files

                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                C:\Users\user\AppData\Local\Temp\nsmBB29.tmp\System.dllRFQ-BCM 03122020.exeGet hashmaliciousBrowse
                                  7ujc2szSQX.exeGet hashmaliciousBrowse
                                    TT0900090000090.exeGet hashmaliciousBrowse
                                      Poczta Polska Informacje o transakcjach2021.exeGet hashmaliciousBrowse
                                        PO-006 dtd-15.06.2021.exeGet hashmaliciousBrowse
                                          SKM_4050210326102400 jpg.exeGet hashmaliciousBrowse
                                            IMGG087 76543.exeGet hashmaliciousBrowse
                                              yfr02XrveJ.exeGet hashmaliciousBrowse
                                                LCdraft6152021_pdf.exeGet hashmaliciousBrowse
                                                  LCdraft6152021_pdf.exeGet hashmaliciousBrowse
                                                    Consigment Details_pdf.exeGet hashmaliciousBrowse
                                                      bigfish.exeGet hashmaliciousBrowse
                                                        INQUIRY for IFM 20207.xlsxGet hashmaliciousBrowse
                                                          gz7dLhKlSQ.exeGet hashmaliciousBrowse
                                                            WGOc4eHYqX.exeGet hashmaliciousBrowse
                                                              Purchase_Order.xlsxGet hashmaliciousBrowse
                                                                ojmanoq.exeGet hashmaliciousBrowse
                                                                  linkfuq.exeGet hashmaliciousBrowse
                                                                    takwqaytr.exeGet hashmaliciousBrowse
                                                                      PO_403.xlsxGet hashmaliciousBrowse
                                                                        C:\Users\user\AppData\Local\Temp\nst9B9A.tmp\System.dllRFQ-BCM 03122020.exeGet hashmaliciousBrowse
                                                                          7ujc2szSQX.exeGet hashmaliciousBrowse
                                                                            TT0900090000090.exeGet hashmaliciousBrowse
                                                                              Poczta Polska Informacje o transakcjach2021.exeGet hashmaliciousBrowse
                                                                                PO-006 dtd-15.06.2021.exeGet hashmaliciousBrowse
                                                                                  SKM_4050210326102400 jpg.exeGet hashmaliciousBrowse
                                                                                    IMGG087 76543.exeGet hashmaliciousBrowse
                                                                                      yfr02XrveJ.exeGet hashmaliciousBrowse
                                                                                        LCdraft6152021_pdf.exeGet hashmaliciousBrowse
                                                                                          LCdraft6152021_pdf.exeGet hashmaliciousBrowse
                                                                                            Consigment Details_pdf.exeGet hashmaliciousBrowse
                                                                                              bigfish.exeGet hashmaliciousBrowse
                                                                                                INQUIRY for IFM 20207.xlsxGet hashmaliciousBrowse
                                                                                                  gz7dLhKlSQ.exeGet hashmaliciousBrowse
                                                                                                    WGOc4eHYqX.exeGet hashmaliciousBrowse
                                                                                                      Purchase_Order.xlsxGet hashmaliciousBrowse
                                                                                                        ojmanoq.exeGet hashmaliciousBrowse
                                                                                                          linkfuq.exeGet hashmaliciousBrowse
                                                                                                            takwqaytr.exeGet hashmaliciousBrowse
                                                                                                              PO_403.xlsxGet hashmaliciousBrowse

                                                                                                                Created / dropped Files

                                                                                                                C:\Users\user\AppData\Local\Temp\kg0wilfv6c51ffl5
                                                                                                                Process:C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):164352
                                                                                                                Entropy (8bit):7.99888202272782
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:3072:nuGFc5H2Avwflf88feBN9eovlP9T+8yzKAnmKWBysmcz+d6OObWJjhY7dLHm:qHNItf88WBtvd9r4nmKNeyPObWhqxm
                                                                                                                MD5:7A4AE896CD2EBACFFD6D78170B53FCAA
                                                                                                                SHA1:A445DBFA51502DCEF66EE058BAE9139B6EC93B8D
                                                                                                                SHA-256:98E678F95E223D306BD6DB6FA9D8CBEC4F109E02B00761A0A248E3281D68D10B
                                                                                                                SHA-512:2968A5A7AF0EBD95A0188BC8E538E9F0F88B74DCC0C6029FF461848AA1D6AC60F9377D0979CBDC92131F7419AE5F3878DA9DC1FEA6C51D41B2D37B7F38E40B3F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview: ...].bX..ys...a..e.w.AP..^.x9y.'...A....h.#.l.........7Q..E.nx....Ml.X.N..%.b...T...zq|...s.D..e.+........./..IGk^D.:.1...y...;..O.._8>..{......?......>../..O.zR..`..Aqp.B+.....E<l...<.v.L..TH.I..q...z~{v.7..t#...HM-...@.b..........ISZ...6... b3@.!f.I...8..6`..^..K.F.....?...U....i.G.t .f.....!.[..........+..mrrlk.W."H.....T..`d...nn..Hj......X0._...p.qCX'h...C~.*./8p^dj>.U...+..)yH.&.....+....8H.... ..Kg..-X.L..rg..Ip...$O.........%.P.............H..-...R.m..>.......X~yt..'.....yK...|...=7..#n.~WA@.4... ......9..0....@..M....+...>...g..FnE.N...~.J..p....(.(........a L.....D..meO.....5E.)......HG..VH.{}...c.c..9w......8...i..|.....MS8.d>.uv.x.9y..._.G0...(...IKTY5.d1u.....iD7(^.P.!.++..?.......avc.|1.......%.D...[f..|....-.;".!".b.^...Q+.,H.q[A.O_z..>'....O..r.fQv.Hx.i..>....z.3@0.&.A`Z*..(..d.L..{.kW....R.e..{%..n...o\.-F....b..v...g}+..t6...;=...`...:p.....B..M........X.R..cIJ.v.EK...*.e.&..r...8.._.(..K.......:.P.......'.P.#<..}.
                                                                                                                C:\Users\user\AppData\Local\Temp\nhde
                                                                                                                Process:C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):59441
                                                                                                                Entropy (8bit):4.972654246459409
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:QWeteWZ6yuLDwhWeHhYFIaxTtGU5/nxWEFdGv6ypEK+U5/YpNfVXw6M+oLLmuNyF:UfWLDwsceGEFd2Zl/cfjovQFJTpkAB
                                                                                                                MD5:F88C142D13998842037A6149E08A7AF3
                                                                                                                SHA1:DEB11C8456734B9D77CA451764145BCAE2C8A3D5
                                                                                                                SHA-256:0321365F007604FAC07BC584931929CDFA7C2DE6C2DE31DE24CE36168DDD24F8
                                                                                                                SHA-512:643742D7C2FE77F0C6D2424C3947391DD1E1D03CADAE388A43FB3CCD5F2BB63B13C476311F3510C7BA57812C33715465EAFCE5CD37E242B48D508B1F3DBD23EE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview: U..P!......................................................*....._.....x.....2.......................*...........*.....z.....1.......................W.................q...........~.........................................J.................f.................~...................................f.....t.............................f.......................f.................~.......................~.....-...........q...........F...............................................9.....9.....9.................r.................F...................................r.....t.............................r.......................r.................F.......................F.....-...........q....... ...n.!...>.".....#.....$.....%.....&.....'...R.(...9.)...9.*...9.+.....,.....-...z......./.....0...n.1.....2.....3.....4.....5.....6...z.7...t.8.....9.....:.....;.....<...z
                                                                                                                C:\Users\user\AppData\Local\Temp\nsmBB29.tmp\System.dll
                                                                                                                Process:C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe
                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):11776
                                                                                                                Entropy (8bit):5.855045165595541
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:xPtkiQJr7V9r3HcU17S8g1w5xzWxy6j2V7i77blbTc4v:g7VpNo8gmOyRsVc4
                                                                                                                MD5:FCCFF8CB7A1067E23FD2E2B63971A8E1
                                                                                                                SHA1:30E2A9E137C1223A78A0F7B0BF96A1C361976D91
                                                                                                                SHA-256:6FCEA34C8666B06368379C6C402B5321202C11B00889401C743FB96C516C679E
                                                                                                                SHA-512:F4335E84E6F8D70E462A22F1C93D2998673A7616C868177CAC3E8784A3BE1D7D0BB96F2583FA0ED82F4F2B6B8F5D9B33521C279A42E055D80A94B4F3F1791E0C
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Joe Sandbox View:
                                                                                                                • Filename: RFQ-BCM 03122020.exe, Detection: malicious, Browse
                                                                                                                • Filename: 7ujc2szSQX.exe, Detection: malicious, Browse
                                                                                                                • Filename: TT0900090000090.exe, Detection: malicious, Browse
                                                                                                                • Filename: Poczta Polska Informacje o transakcjach2021.exe, Detection: malicious, Browse
                                                                                                                • Filename: PO-006 dtd-15.06.2021.exe, Detection: malicious, Browse
                                                                                                                • Filename: SKM_4050210326102400 jpg.exe, Detection: malicious, Browse
                                                                                                                • Filename: IMGG087 76543.exe, Detection: malicious, Browse
                                                                                                                • Filename: yfr02XrveJ.exe, Detection: malicious, Browse
                                                                                                                • Filename: LCdraft6152021_pdf.exe, Detection: malicious, Browse
                                                                                                                • Filename: LCdraft6152021_pdf.exe, Detection: malicious, Browse
                                                                                                                • Filename: Consigment Details_pdf.exe, Detection: malicious, Browse
                                                                                                                • Filename: bigfish.exe, Detection: malicious, Browse
                                                                                                                • Filename: INQUIRY for IFM 20207.xlsx, Detection: malicious, Browse
                                                                                                                • Filename: gz7dLhKlSQ.exe, Detection: malicious, Browse
                                                                                                                • Filename: WGOc4eHYqX.exe, Detection: malicious, Browse
                                                                                                                • Filename: Purchase_Order.xlsx, Detection: malicious, Browse
                                                                                                                • Filename: ojmanoq.exe, Detection: malicious, Browse
                                                                                                                • Filename: linkfuq.exe, Detection: malicious, Browse
                                                                                                                • Filename: takwqaytr.exe, Detection: malicious, Browse
                                                                                                                • Filename: PO_403.xlsx, Detection: malicious, Browse
                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ir*.-.D.-.D.-.D...J.*.D.-.E.>.D.....*.D.y0t.).D.N1n.,.D..3@.,.D.Rich-.D.........PE..L.....$_...........!..... ..........!).......0...............................`............@..........................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..c....0.......$..............@..@.data...h....@.......(..............@....reloc..|....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                C:\Users\user\AppData\Local\Temp\nst9B9A.tmp\System.dll
                                                                                                                Process:C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe
                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):11776
                                                                                                                Entropy (8bit):5.855045165595541
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:xPtkiQJr7V9r3HcU17S8g1w5xzWxy6j2V7i77blbTc4v:g7VpNo8gmOyRsVc4
                                                                                                                MD5:FCCFF8CB7A1067E23FD2E2B63971A8E1
                                                                                                                SHA1:30E2A9E137C1223A78A0F7B0BF96A1C361976D91
                                                                                                                SHA-256:6FCEA34C8666B06368379C6C402B5321202C11B00889401C743FB96C516C679E
                                                                                                                SHA-512:F4335E84E6F8D70E462A22F1C93D2998673A7616C868177CAC3E8784A3BE1D7D0BB96F2583FA0ED82F4F2B6B8F5D9B33521C279A42E055D80A94B4F3F1791E0C
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Joe Sandbox View:
                                                                                                                • Filename: RFQ-BCM 03122020.exe, Detection: malicious, Browse
                                                                                                                • Filename: 7ujc2szSQX.exe, Detection: malicious, Browse
                                                                                                                • Filename: TT0900090000090.exe, Detection: malicious, Browse
                                                                                                                • Filename: Poczta Polska Informacje o transakcjach2021.exe, Detection: malicious, Browse
                                                                                                                • Filename: PO-006 dtd-15.06.2021.exe, Detection: malicious, Browse
                                                                                                                • Filename: SKM_4050210326102400 jpg.exe, Detection: malicious, Browse
                                                                                                                • Filename: IMGG087 76543.exe, Detection: malicious, Browse
                                                                                                                • Filename: yfr02XrveJ.exe, Detection: malicious, Browse
                                                                                                                • Filename: LCdraft6152021_pdf.exe, Detection: malicious, Browse
                                                                                                                • Filename: LCdraft6152021_pdf.exe, Detection: malicious, Browse
                                                                                                                • Filename: Consigment Details_pdf.exe, Detection: malicious, Browse
                                                                                                                • Filename: bigfish.exe, Detection: malicious, Browse
                                                                                                                • Filename: INQUIRY for IFM 20207.xlsx, Detection: malicious, Browse
                                                                                                                • Filename: gz7dLhKlSQ.exe, Detection: malicious, Browse
                                                                                                                • Filename: WGOc4eHYqX.exe, Detection: malicious, Browse
                                                                                                                • Filename: Purchase_Order.xlsx, Detection: malicious, Browse
                                                                                                                • Filename: ojmanoq.exe, Detection: malicious, Browse
                                                                                                                • Filename: linkfuq.exe, Detection: malicious, Browse
                                                                                                                • Filename: takwqaytr.exe, Detection: malicious, Browse
                                                                                                                • Filename: PO_403.xlsx, Detection: malicious, Browse
                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ir*.-.D.-.D.-.D...J.*.D.-.E.>.D.....*.D.y0t.).D.N1n.,.D..3@.,.D.Rich-.D.........PE..L.....$_...........!..... ..........!).......0...............................`............@..........................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..c....0.......$..............@..@.data...h....@.......(..............@....reloc..|....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                C:\Users\user\AppData\Local\Temp\nsu6AA7.tmp\System.dll
                                                                                                                Process:C:\Users\user\Desktop\US1pwXib6h.exe
                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):11776
                                                                                                                Entropy (8bit):5.855045165595541
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:xPtkiQJr7V9r3HcU17S8g1w5xzWxy6j2V7i77blbTc4v:g7VpNo8gmOyRsVc4
                                                                                                                MD5:FCCFF8CB7A1067E23FD2E2B63971A8E1
                                                                                                                SHA1:30E2A9E137C1223A78A0F7B0BF96A1C361976D91
                                                                                                                SHA-256:6FCEA34C8666B06368379C6C402B5321202C11B00889401C743FB96C516C679E
                                                                                                                SHA-512:F4335E84E6F8D70E462A22F1C93D2998673A7616C868177CAC3E8784A3BE1D7D0BB96F2583FA0ED82F4F2B6B8F5D9B33521C279A42E055D80A94B4F3F1791E0C
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ir*.-.D.-.D.-.D...J.*.D.-.E.>.D.....*.D.y0t.).D.N1n.,.D..3@.,.D.Rich-.D.........PE..L.....$_...........!..... ..........!).......0...............................`............@..........................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..c....0.......$..............@..@.data...h....@.......(..............@....reloc..|....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe
                                                                                                                Process:C:\Users\user\Desktop\US1pwXib6h.exe
                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                Category:dropped
                                                                                                                Size (bytes):218807
                                                                                                                Entropy (8bit):7.899471179052997
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:cQqTMHNItf88WBtvd9r4nmKNeyPObWhqxD4cft:yMHCtf88WBtvd9c5NJhAJ
                                                                                                                MD5:91514B3627E78E42CB05BC608737A47F
                                                                                                                SHA1:B48882A3D656068E30B88671AEE71010E5602D32
                                                                                                                SHA-256:E0E0CA8EC324752ED823C7E503992398E817663828F94B4CA699FF1965095C31
                                                                                                                SHA-512:B50BE6BED7809B76697B4E9849453A12ADE782AFD43F63AE1C8207EE11E26F95E374293CDC4523F5A5B00030D564E67C04EFC0F80C5B2571EE37D19ECB08FC7E
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                • Antivirus: ReversingLabs, Detection: 27%
                                                                                                                Reputation:low
                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1..:u..iu..iu..i..iw..iu..i...i..id..i!..i...i...it..iRichu..i........................PE..L......K.................Z...........0.......p....@..........................................................................s..........h............................................................................p...............................text....X.......Z.................. ..`.rdata.......p.......^..............@..@.data...x............p..............@....ndata.......@...........................rsrc...h............t..............@..@................................................................................................................................................................................................................................................................................................................................................

                                                                                                                Static File Info

                                                                                                                General

                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                Entropy (8bit):7.899471179052997
                                                                                                                TrID:
                                                                                                                • Win32 Executable (generic) a (10002005/4) 92.16%
                                                                                                                • NSIS - Nullsoft Scriptable Install System (846627/2) 7.80%
                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                File name:US1pwXib6h.exe
                                                                                                                File size:218807
                                                                                                                MD5:91514b3627e78e42cb05bc608737a47f
                                                                                                                SHA1:b48882a3d656068e30b88671aee71010e5602d32
                                                                                                                SHA256:e0e0ca8ec324752ed823c7e503992398e817663828f94b4ca699ff1965095c31
                                                                                                                SHA512:b50be6bed7809b76697b4e9849453a12ade782afd43f63ae1c8207ee11e26f95e374293cdc4523f5a5b00030d564e67c04efc0f80c5b2571ee37d19ecb08fc7e
                                                                                                                SSDEEP:6144:cQqTMHNItf88WBtvd9r4nmKNeyPObWhqxD4cft:yMHCtf88WBtvd9c5NJhAJ
                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1..:u..iu..iu..i...iw..iu..i...i...id..i!..i...i...it..iRichu..i........................PE..L......K.................Z.........

                                                                                                                File Icon

                                                                                                                Icon Hash:b2a88c96b2ca6a72

                                                                                                                Static PE Info

                                                                                                                General

                                                                                                                Entrypoint:0x4030cb
                                                                                                                Entrypoint Section:.text
                                                                                                                Digitally signed:false
                                                                                                                Imagebase:0x400000
                                                                                                                Subsystem:windows gui
                                                                                                                Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                                                                DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                Time Stamp:0x4B1AE3C1 [Sat Dec 5 22:50:41 2009 UTC]
                                                                                                                TLS Callbacks:
                                                                                                                CLR (.Net) Version:
                                                                                                                OS Version Major:4
                                                                                                                OS Version Minor:0
                                                                                                                File Version Major:4
                                                                                                                File Version Minor:0
                                                                                                                Subsystem Version Major:4
                                                                                                                Subsystem Version Minor:0
                                                                                                                Import Hash:7fa974366048f9c551ef45714595665e

                                                                                                                Entrypoint Preview

                                                                                                                Instruction
                                                                                                                sub esp, 00000180h
                                                                                                                push ebx
                                                                                                                push ebp
                                                                                                                push esi
                                                                                                                xor ebx, ebx
                                                                                                                push edi
                                                                                                                mov dword ptr [esp+18h], ebx
                                                                                                                mov dword ptr [esp+10h], 00409160h
                                                                                                                xor esi, esi
                                                                                                                mov byte ptr [esp+14h], 00000020h
                                                                                                                call dword ptr [00407030h]
                                                                                                                push 00008001h
                                                                                                                call dword ptr [004070B0h]
                                                                                                                push ebx
                                                                                                                call dword ptr [0040727Ch]
                                                                                                                push 00000008h
                                                                                                                mov dword ptr [00423F38h], eax
                                                                                                                call 00007F67F89CA776h
                                                                                                                mov dword ptr [00423E84h], eax
                                                                                                                push ebx
                                                                                                                lea eax, dword ptr [esp+34h]
                                                                                                                push 00000160h
                                                                                                                push eax
                                                                                                                push ebx
                                                                                                                push 0041F430h
                                                                                                                call dword ptr [00407158h]
                                                                                                                push 00409154h
                                                                                                                push 00423680h
                                                                                                                call 00007F67F89CA429h
                                                                                                                call dword ptr [004070ACh]
                                                                                                                mov edi, 00429000h
                                                                                                                push eax
                                                                                                                push edi
                                                                                                                call 00007F67F89CA417h
                                                                                                                push ebx
                                                                                                                call dword ptr [0040710Ch]
                                                                                                                cmp byte ptr [00429000h], 00000022h
                                                                                                                mov dword ptr [00423E80h], eax
                                                                                                                mov eax, edi
                                                                                                                jne 00007F67F89C7B8Ch
                                                                                                                mov byte ptr [esp+14h], 00000022h
                                                                                                                mov eax, 00429001h
                                                                                                                push dword ptr [esp+14h]
                                                                                                                push eax
                                                                                                                call 00007F67F89C9F0Ah
                                                                                                                push eax
                                                                                                                call dword ptr [0040721Ch]
                                                                                                                mov dword ptr [esp+1Ch], eax
                                                                                                                jmp 00007F67F89C7BE5h
                                                                                                                cmp cl, 00000020h
                                                                                                                jne 00007F67F89C7B88h
                                                                                                                inc eax
                                                                                                                cmp byte ptr [eax], 00000020h
                                                                                                                je 00007F67F89C7B7Ch
                                                                                                                cmp byte ptr [eax], 00000022h
                                                                                                                mov byte ptr [eax+eax+00h], 00000000h

                                                                                                                Rich Headers

                                                                                                                Programming Language:
                                                                                                                • [EXP] VC++ 6.0 SP5 build 8804

                                                                                                                Data Directories

                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x73a40xb4.rdata
                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000xc68.rsrc
                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x70000x28c.rdata
                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                Sections

                                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                .text0x10000x58d20x5a00False0.665234375data6.43310034828IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                .rdata0x70000x11900x1200False0.4453125data5.17976375781IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                .data0x90000x1af780x400False0.55078125data4.6178023207IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                .ndata0x240000x80000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                .rsrc0x2c0000xc680xe00False0.407087053571data3.98321239368IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                                                Resources

                                                                                                                NameRVASizeTypeLanguageCountry
                                                                                                                RT_ICON0x2c1d80x2e8dataEnglishUnited States
                                                                                                                RT_DIALOG0x2c4c00x100dataEnglishUnited States
                                                                                                                RT_DIALOG0x2c5c00x11cdataEnglishUnited States
                                                                                                                RT_DIALOG0x2c6e00x60dataEnglishUnited States
                                                                                                                RT_GROUP_ICON0x2c7400x14dataEnglishUnited States
                                                                                                                RT_VERSION0x2c7580x23cdata
                                                                                                                RT_MANIFEST0x2c9980x2ccXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States

                                                                                                                Imports

                                                                                                                DLLImport
                                                                                                                KERNEL32.dllCompareFileTime, SearchPathA, GetShortPathNameA, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, GetLastError, CreateDirectoryA, SetFileAttributesA, Sleep, GetTickCount, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, GetWindowsDirectoryA, SetFileTime, GetCommandLineA, SetErrorMode, LoadLibraryA, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, lstrlenA, lstrcatA, GetSystemDirectoryA, GetVersion, CloseHandle, lstrcmpiA, lstrcmpA, ExpandEnvironmentStringsA, GlobalFree, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GetModuleHandleA, LoadLibraryExA, GetProcAddress, FreeLibrary, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, WriteFile, ReadFile, MulDiv, SetFilePointer, FindClose, FindNextFileA, FindFirstFileA, DeleteFileA, GetTempPathA
                                                                                                                USER32.dllEndDialog, ScreenToClient, GetWindowRect, EnableMenuItem, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, RegisterClassA, TrackPopupMenu, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, DestroyWindow, CreateDialogParamA, SetTimer, SetWindowTextA, PostQuitMessage, SetForegroundWindow, wsprintfA, SendMessageTimeoutA, FindWindowExA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, OpenClipboard, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongA, LoadImageA, GetDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndPaint, ShowWindow
                                                                                                                GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectA, SetBkMode, SetTextColor, SelectObject
                                                                                                                SHELL32.dllSHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA, SHGetSpecialFolderLocation
                                                                                                                ADVAPI32.dllRegQueryValueExA, RegSetValueExA, RegEnumKeyA, RegEnumValueA, RegOpenKeyExA, RegDeleteKeyA, RegDeleteValueA, RegCloseKey, RegCreateKeyExA
                                                                                                                COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                                                                                ole32.dllCoTaskMemFree, OleInitialize, OleUninitialize, CoCreateInstance
                                                                                                                VERSION.dllGetFileVersionInfoSizeA, GetFileVersionInfoA, VerQueryValueA

                                                                                                                Version Infos

                                                                                                                DescriptionData
                                                                                                                LegalCopyrightrules
                                                                                                                FileVersion6.3.0.6
                                                                                                                CompanyNamecloak
                                                                                                                LegalTrademarkserect
                                                                                                                Commentsconspired
                                                                                                                ProductNameunsubstantiated
                                                                                                                FileDescriptionteam
                                                                                                                Translation0x0000 0x04e4

                                                                                                                Possible Origin

                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                EnglishUnited States

                                                                                                                Network Behavior

                                                                                                                Network Port Distribution

                                                                                                                TCP Packets

                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Jun 16, 2021 12:19:02.259550095 CEST497226577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:19:02.365412951 CEST657749722192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:19:02.967448950 CEST497226577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:19:03.102101088 CEST657749722192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:19:03.608076096 CEST497226577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:19:03.710465908 CEST657749722192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:19:03.943574905 CEST497256577192.168.2.699.83.154.118
                                                                                                                Jun 16, 2021 12:19:06.952198029 CEST497256577192.168.2.699.83.154.118
                                                                                                                Jun 16, 2021 12:19:12.968271971 CEST497256577192.168.2.699.83.154.118
                                                                                                                Jun 16, 2021 12:19:25.336196899 CEST497316577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:19:25.435848951 CEST657749731192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:19:25.938020945 CEST497316577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:19:26.039024115 CEST657749731192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:19:26.547477961 CEST497316577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:19:26.645812988 CEST657749731192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:19:26.967128038 CEST497326577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:19:27.069839001 CEST657749732192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:19:27.578855991 CEST497326577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:19:27.697033882 CEST657749732192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:19:28.203964949 CEST497326577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:19:28.302525043 CEST657749732192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:19:28.535087109 CEST497336577192.168.2.699.83.154.118
                                                                                                                Jun 16, 2021 12:19:31.532247066 CEST497336577192.168.2.699.83.154.118
                                                                                                                Jun 16, 2021 12:19:37.610933065 CEST497336577192.168.2.699.83.154.118
                                                                                                                Jun 16, 2021 12:19:49.879136086 CEST497466577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:19:49.981734037 CEST657749746192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:19:50.487054110 CEST497466577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:19:50.603176117 CEST657749746192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:19:51.112101078 CEST497466577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:19:51.223711967 CEST657749746192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:19:52.091159105 CEST497476577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:19:52.201728106 CEST657749747192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:19:52.705924034 CEST497476577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:19:52.809077024 CEST657749747192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:19:53.409106016 CEST497476577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:19:53.507244110 CEST657749747192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:19:53.819104910 CEST497486577192.168.2.699.83.154.118
                                                                                                                Jun 16, 2021 12:19:56.909404993 CEST497486577192.168.2.699.83.154.118
                                                                                                                Jun 16, 2021 12:20:02.909858942 CEST497486577192.168.2.699.83.154.118
                                                                                                                Jun 16, 2021 12:20:15.287276030 CEST497566577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:20:15.385623932 CEST657749756192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:20:15.895313025 CEST497566577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:20:16.027228117 CEST657749756192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:20:16.536015987 CEST497566577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:20:16.636188030 CEST657749756192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:20:16.871905088 CEST497586577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:20:16.969990969 CEST657749758192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:20:17.473753929 CEST497586577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:20:17.571770906 CEST657749758192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:20:18.083295107 CEST497586577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:20:18.185758114 CEST657749758192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:20:18.408498049 CEST497596577192.168.2.699.83.154.118
                                                                                                                Jun 16, 2021 12:20:21.411658049 CEST497596577192.168.2.699.83.154.118
                                                                                                                Jun 16, 2021 12:20:27.427573919 CEST497596577192.168.2.699.83.154.118
                                                                                                                Jun 16, 2021 12:20:39.824605942 CEST497626577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:20:39.922693968 CEST657749762192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:20:40.425340891 CEST497626577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:20:40.530154943 CEST657749762192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:20:41.034846067 CEST497626577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:20:41.133194923 CEST657749762192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:20:41.379147053 CEST497636577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:20:41.480571032 CEST657749763192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:20:41.988254070 CEST497636577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:20:42.091746092 CEST657749763192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:20:42.597424030 CEST497636577192.168.2.6192.71.172.145
                                                                                                                Jun 16, 2021 12:20:42.708498955 CEST657749763192.71.172.145192.168.2.6
                                                                                                                Jun 16, 2021 12:20:42.911950111 CEST497646577192.168.2.699.83.154.118
                                                                                                                Jun 16, 2021 12:20:45.925753117 CEST497646577192.168.2.699.83.154.118
                                                                                                                Jun 16, 2021 12:20:51.926316977 CEST497646577192.168.2.699.83.154.118

                                                                                                                UDP Packets

                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Jun 16, 2021 12:18:37.141690969 CEST6426753192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:18:37.193067074 CEST4944853192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:18:37.200437069 CEST53642678.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:18:37.251755953 CEST53494488.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:18:38.081584930 CEST6034253192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:18:38.141149998 CEST53603428.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:18:38.193691015 CEST6134653192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:18:38.253101110 CEST53613468.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:18:39.070792913 CEST5177453192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:18:39.121133089 CEST53517748.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:18:39.866080046 CEST5602353192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:18:39.916546106 CEST53560238.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:18:40.900638103 CEST5838453192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:18:40.950896978 CEST53583848.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:18:50.476418018 CEST6026153192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:18:50.534347057 CEST53602618.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:18:54.080560923 CEST5606153192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:18:54.133611917 CEST53560618.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:18:55.075109959 CEST5833653192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:18:55.140033960 CEST53583368.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:18:55.930752039 CEST5378153192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:18:55.981214046 CEST53537818.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:18:56.782294989 CEST5406453192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:18:56.838805914 CEST53540648.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:18:57.927056074 CEST5281153192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:18:57.977770090 CEST53528118.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:18:58.851322889 CEST5529953192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:18:58.918972015 CEST53552998.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:00.587951899 CEST6374553192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:00.645564079 CEST53637458.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:01.492130041 CEST5005553192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:01.551403999 CEST53500558.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:02.181119919 CEST6137453192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:02.244160891 CEST53613748.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:02.373374939 CEST5033953192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:02.426614046 CEST53503398.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:03.334331036 CEST6330753192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:03.388079882 CEST53633078.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:03.857049942 CEST4969453192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:03.941929102 CEST53496948.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:04.312423944 CEST5498253192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:04.374114990 CEST53549828.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:05.136055946 CEST5001053192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:05.192217112 CEST53500108.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:17.098731041 CEST6371853192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:17.160228968 CEST53637188.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:25.109397888 CEST6211653192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:25.335073948 CEST53621168.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:26.901343107 CEST6381653192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:26.965903997 CEST53638168.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:28.439774036 CEST5501453192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:28.531289101 CEST53550148.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:32.670300007 CEST6220853192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:32.723649979 CEST53622088.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:39.188069105 CEST5757453192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:39.330099106 CEST53575748.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:39.851923943 CEST5181853192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:39.926845074 CEST53518188.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:40.097626925 CEST5662853192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:40.159573078 CEST53566288.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:40.818876028 CEST6077853192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:41.136869907 CEST53607788.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:41.640993118 CEST5379953192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:41.710839987 CEST53537998.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:42.714555025 CEST5468353192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:42.781389952 CEST53546838.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:43.435857058 CEST5932953192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:43.497879982 CEST53593298.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:44.098290920 CEST6402153192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:44.166659117 CEST53640218.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:44.973438978 CEST5612953192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:45.033236980 CEST53561298.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:46.031492949 CEST5817753192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:46.090606928 CEST53581778.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:46.588483095 CEST5070053192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:46.641470909 CEST53507008.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:49.807735920 CEST5406953192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:49.877819061 CEST53540698.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:51.366024971 CEST6117853192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:51.425685883 CEST53611788.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:53.751140118 CEST5701753192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:53.814482927 CEST53570178.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:19:58.142888069 CEST5632753192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:19:58.205275059 CEST53563278.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:20:15.064660072 CEST5024353192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:20:15.285846949 CEST53502438.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:20:15.983633041 CEST6205553192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:20:16.070377111 CEST53620558.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:20:16.798211098 CEST6124953192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:20:16.868933916 CEST53612498.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:20:18.346585035 CEST6525253192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:20:18.406245947 CEST53652528.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:20:28.833482027 CEST6436753192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:20:28.915441990 CEST53643678.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:20:31.154624939 CEST5506653192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:20:31.226069927 CEST53550668.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:20:39.602674007 CEST6021153192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:20:39.823373079 CEST53602118.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:20:41.307471037 CEST5657053192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:20:41.377844095 CEST53565708.8.8.8192.168.2.6
                                                                                                                Jun 16, 2021 12:20:42.847150087 CEST5845453192.168.2.68.8.8.8
                                                                                                                Jun 16, 2021 12:20:42.909445047 CEST53584548.8.8.8192.168.2.6

                                                                                                                DNS Queries

                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                Jun 16, 2021 12:19:02.181119919 CEST192.168.2.68.8.8.80xa981Standard query (0)netno.ddns.netA (IP address)IN (0x0001)
                                                                                                                Jun 16, 2021 12:19:03.857049942 CEST192.168.2.68.8.8.80x153fStandard query (0)ddns.dbcdubai.comA (IP address)IN (0x0001)
                                                                                                                Jun 16, 2021 12:19:25.109397888 CEST192.168.2.68.8.8.80xd759Standard query (0)netsecond.duckdns.orgA (IP address)IN (0x0001)
                                                                                                                Jun 16, 2021 12:19:26.901343107 CEST192.168.2.68.8.8.80xef55Standard query (0)netno.ddns.netA (IP address)IN (0x0001)
                                                                                                                Jun 16, 2021 12:19:28.439774036 CEST192.168.2.68.8.8.80xbe9cStandard query (0)ddns.dbcdubai.comA (IP address)IN (0x0001)
                                                                                                                Jun 16, 2021 12:19:49.807735920 CEST192.168.2.68.8.8.80xfd2aStandard query (0)netsecond.duckdns.orgA (IP address)IN (0x0001)
                                                                                                                Jun 16, 2021 12:19:51.366024971 CEST192.168.2.68.8.8.80xeb32Standard query (0)netno.ddns.netA (IP address)IN (0x0001)
                                                                                                                Jun 16, 2021 12:19:53.751140118 CEST192.168.2.68.8.8.80x9e36Standard query (0)ddns.dbcdubai.comA (IP address)IN (0x0001)
                                                                                                                Jun 16, 2021 12:20:15.064660072 CEST192.168.2.68.8.8.80x26bbStandard query (0)netsecond.duckdns.orgA (IP address)IN (0x0001)
                                                                                                                Jun 16, 2021 12:20:16.798211098 CEST192.168.2.68.8.8.80xd59bStandard query (0)netno.ddns.netA (IP address)IN (0x0001)
                                                                                                                Jun 16, 2021 12:20:18.346585035 CEST192.168.2.68.8.8.80x38aeStandard query (0)ddns.dbcdubai.comA (IP address)IN (0x0001)
                                                                                                                Jun 16, 2021 12:20:39.602674007 CEST192.168.2.68.8.8.80x142cStandard query (0)netsecond.duckdns.orgA (IP address)IN (0x0001)
                                                                                                                Jun 16, 2021 12:20:41.307471037 CEST192.168.2.68.8.8.80xdceStandard query (0)netno.ddns.netA (IP address)IN (0x0001)
                                                                                                                Jun 16, 2021 12:20:42.847150087 CEST192.168.2.68.8.8.80x2e10Standard query (0)ddns.dbcdubai.comA (IP address)IN (0x0001)

                                                                                                                DNS Answers

                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                Jun 16, 2021 12:19:02.244160891 CEST8.8.8.8192.168.2.60xa981No error (0)netno.ddns.net192.71.172.145A (IP address)IN (0x0001)
                                                                                                                Jun 16, 2021 12:19:03.941929102 CEST8.8.8.8192.168.2.60x153fNo error (0)ddns.dbcdubai.com99.83.154.118A (IP address)IN (0x0001)
                                                                                                                Jun 16, 2021 12:19:25.335073948 CEST8.8.8.8192.168.2.60xd759No error (0)netsecond.duckdns.org192.71.172.145A (IP address)IN (0x0001)
                                                                                                                Jun 16, 2021 12:19:26.965903997 CEST8.8.8.8192.168.2.60xef55No error (0)netno.ddns.net192.71.172.145A (IP address)IN (0x0001)
                                                                                                                Jun 16, 2021 12:19:28.531289101 CEST8.8.8.8192.168.2.60xbe9cNo error (0)ddns.dbcdubai.com99.83.154.118A (IP address)IN (0x0001)
                                                                                                                Jun 16, 2021 12:19:49.877819061 CEST8.8.8.8192.168.2.60xfd2aNo error (0)netsecond.duckdns.org192.71.172.145A (IP address)IN (0x0001)
                                                                                                                Jun 16, 2021 12:19:51.425685883 CEST8.8.8.8192.168.2.60xeb32No error (0)netno.ddns.net192.71.172.145A (IP address)IN (0x0001)
                                                                                                                Jun 16, 2021 12:19:53.814482927 CEST8.8.8.8192.168.2.60x9e36No error (0)ddns.dbcdubai.com99.83.154.118A (IP address)IN (0x0001)
                                                                                                                Jun 16, 2021 12:20:15.285846949 CEST8.8.8.8192.168.2.60x26bbNo error (0)netsecond.duckdns.org192.71.172.145A (IP address)IN (0x0001)
                                                                                                                Jun 16, 2021 12:20:16.868933916 CEST8.8.8.8192.168.2.60xd59bNo error (0)netno.ddns.net192.71.172.145A (IP address)IN (0x0001)
                                                                                                                Jun 16, 2021 12:20:18.406245947 CEST8.8.8.8192.168.2.60x38aeNo error (0)ddns.dbcdubai.com99.83.154.118A (IP address)IN (0x0001)
                                                                                                                Jun 16, 2021 12:20:39.823373079 CEST8.8.8.8192.168.2.60x142cNo error (0)netsecond.duckdns.org192.71.172.145A (IP address)IN (0x0001)
                                                                                                                Jun 16, 2021 12:20:41.377844095 CEST8.8.8.8192.168.2.60xdceNo error (0)netno.ddns.net192.71.172.145A (IP address)IN (0x0001)
                                                                                                                Jun 16, 2021 12:20:42.909445047 CEST8.8.8.8192.168.2.60x2e10No error (0)ddns.dbcdubai.com99.83.154.118A (IP address)IN (0x0001)

                                                                                                                Code Manipulations

                                                                                                                Statistics

                                                                                                                Behavior

                                                                                                                Click to jump to process

                                                                                                                System Behavior

                                                                                                                General

                                                                                                                Start time:12:18:56
                                                                                                                Start date:16/06/2021
                                                                                                                Path:C:\Users\user\Desktop\US1pwXib6h.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:'C:\Users\user\Desktop\US1pwXib6h.exe'
                                                                                                                Imagebase:0x400000
                                                                                                                File size:218807 bytes
                                                                                                                MD5 hash:91514B3627E78E42CB05BC608737A47F
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Yara matches:
                                                                                                                • Rule: JoeSecurity_NetWire_1, Description: Yara detected NetWire RAT, Source: 00000001.00000002.367065114.00000000024C0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                Reputation:low

                                                                                                                General

                                                                                                                Start time:12:18:57
                                                                                                                Start date:16/06/2021
                                                                                                                Path:C:\Users\user\Desktop\US1pwXib6h.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:'C:\Users\user\Desktop\US1pwXib6h.exe'
                                                                                                                Imagebase:0x400000
                                                                                                                File size:218807 bytes
                                                                                                                MD5 hash:91514B3627E78E42CB05BC608737A47F
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Yara matches:
                                                                                                                • Rule: JoeSecurity_NetWire_1, Description: Yara detected NetWire RAT, Source: 00000002.00000001.363673900.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_NetWire_1, Description: Yara detected NetWire RAT, Source: 00000002.00000002.621612280.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                Reputation:low

                                                                                                                General

                                                                                                                Start time:12:19:08
                                                                                                                Start date:16/06/2021
                                                                                                                Path:C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:'C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe'
                                                                                                                Imagebase:0x400000
                                                                                                                File size:218807 bytes
                                                                                                                MD5 hash:91514B3627E78E42CB05BC608737A47F
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Yara matches:
                                                                                                                • Rule: JoeSecurity_NetWire_1, Description: Yara detected NetWire RAT, Source: 00000004.00000002.395120542.00000000024E0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                Antivirus matches:
                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                • Detection: 27%, ReversingLabs
                                                                                                                Reputation:low

                                                                                                                General

                                                                                                                Start time:12:19:10
                                                                                                                Start date:16/06/2021
                                                                                                                Path:C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:'C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe'
                                                                                                                Imagebase:0x400000
                                                                                                                File size:218807 bytes
                                                                                                                MD5 hash:91514B3627E78E42CB05BC608737A47F
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Yara matches:
                                                                                                                • Rule: JoeSecurity_NetWire_1, Description: Yara detected NetWire RAT, Source: 00000006.00000002.394088134.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_NetWire_1, Description: Yara detected NetWire RAT, Source: 00000006.00000001.393727825.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                Reputation:low

                                                                                                                General

                                                                                                                Start time:12:19:16
                                                                                                                Start date:16/06/2021
                                                                                                                Path:C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:'C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe'
                                                                                                                Imagebase:0x400000
                                                                                                                File size:218807 bytes
                                                                                                                MD5 hash:91514B3627E78E42CB05BC608737A47F
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Yara matches:
                                                                                                                • Rule: JoeSecurity_NetWire_1, Description: Yara detected NetWire RAT, Source: 00000007.00000002.406739098.00000000023A0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                Reputation:low

                                                                                                                General

                                                                                                                Start time:12:19:18
                                                                                                                Start date:16/06/2021
                                                                                                                Path:C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:'C:\Users\user\AppData\Roaming\fatbtifdnumsa\ioldfli.exe'
                                                                                                                Imagebase:0x400000
                                                                                                                File size:218807 bytes
                                                                                                                MD5 hash:91514B3627E78E42CB05BC608737A47F
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Yara matches:
                                                                                                                • Rule: JoeSecurity_NetWire_1, Description: Yara detected NetWire RAT, Source: 00000009.00000001.405669006.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_NetWire_1, Description: Yara detected NetWire RAT, Source: 00000009.00000002.406157548.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                Reputation:low

                                                                                                                Disassembly

                                                                                                                Code Analysis

                                                                                                                Reset < >