Loading ...

Play interactive tourEdit tour

Windows Analysis Report Rats4dIOmA.exe

Overview

General Information

Sample Name:Rats4dIOmA.exe
Analysis ID:528071
MD5:76a29095e02a151adc1f42ec844a65bd
SHA1:afd4593a0e709a11296556d5b1fb1833bb394c4d
SHA256:c26838865c476704101363c16c535dfae494dedadae972c0377c4f67669578b5
Tags:exeGozi
Infos:

Most interesting Screenshot:

Detection

Ursnif
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Detected unpacking (overwrites its own PE header)
Yara detected Ursnif
Detected unpacking (changes PE section rights)
Writes or reads registry keys via WMI
Machine Learning detection for sample
Writes registry values via WMI
Uses 32bit PE files
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
PE file contains strange resources
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication

Classification

Process Tree

  • System is w10x64
  • Rats4dIOmA.exe (PID: 6456 cmdline: "C:\Users\user\Desktop\Rats4dIOmA.exe" MD5: 76A29095E02A151ADC1F42EC844A65BD)
  • cleanup

Malware Configuration

Threatname: Ursnif

{"RSA Public Key": "dm+RfNkITE5FceWriGPYkZaFfoP/k2XQ2jeLd8rNgFw6gJ6fNWsHd0U6akxsQHth/SBWm4/eMI9Y1qgwNJteasgQsUC7Ht20y96mIxH1hvPh9uvLSH5z2CNo+fcP8K+V0yoOOQzDln/qE7mMJHLu+rmogHE7S6lb7FVy/7xxrRe3zMDt5K9bDwOreWw0blGE", "c2_domain": ["yahoo.com", "soderunovos.website", "qoderunovos.website", "https://soderunovos.website", "https://qoderunovos.website"], "botnet": "4482", "server": "12", "serpent_key": "10291029JSJUYNHG", "sleep_time": "10", "CONF_TIMEOUT": "20", "SetWaitableTimer_value": "0", "dga_base_url": "constitution.org/usdeclar.txt", "dga_tld": "com ru org", "DGA_count": "10"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000003.310816150.0000000004758000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
    00000000.00000003.310772228.0000000004758000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
      00000000.00000003.310824742.0000000004758000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
        00000000.00000002.518140305.00000000042B9000.00000004.00000040.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
          00000000.00000002.518183803.0000000004758000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
            Click to see the 6 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.Rats4dIOmA.exe.42b94a0.3.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
              0.2.Rats4dIOmA.exe.3c40000.2.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
                0.2.Rats4dIOmA.exe.42b94a0.3.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security

                  Sigma Overview

                  No Sigma rule has matched

                  Jbx Signature Overview

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection:

                  barindex
                  Found malware configurationShow sources
                  Source: 00000000.00000002.517164137.0000000001FE0000.00000040.00000001.sdmpMalware Configuration Extractor: Ursnif {"RSA Public Key": "dm+RfNkITE5FceWriGPYkZaFfoP/k2XQ2jeLd8rNgFw6gJ6fNWsHd0U6akxsQHth/SBWm4/eMI9Y1qgwNJteasgQsUC7Ht20y96mIxH1hvPh9uvLSH5z2CNo+fcP8K+V0yoOOQzDln/qE7mMJHLu+rmogHE7S6lb7FVy/7xxrRe3zMDt5K9bDwOreWw0blGE", "c2_domain": ["yahoo.com", "soderunovos.website", "qoderunovos.website", "https://soderunovos.website", "https://qoderunovos.website"], "botnet": "4482", "server": "12", "serpent_key": "10291029JSJUYNHG", "sleep_time": "10", "CONF_TIMEOUT": "20", "SetWaitableTimer_value": "0", "dga_base_url": "constitution.org/usdeclar.txt", "dga_tld": "com ru org", "DGA_count": "10"}
                  Multi AV Scanner detection for submitted fileShow sources
                  Source: Rats4dIOmA.exeMetadefender: Detection: 22%Perma Link
                  Source: Rats4dIOmA.exeReversingLabs: Detection: 45%
                  Machine Learning detection for sampleShow sources
                  Source: Rats4dIOmA.exeJoe Sandbox ML: detected
                  Source: 0.2.Rats4dIOmA.exe.1fe0e50.1.unpackAvira: Label: TR/Patched.Ren.Gen
                  Source: 0.2.Rats4dIOmA.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen7
                  Source: 0.3.Rats4dIOmA.exe.3bf0000.0.unpackAvira: Label: TR/Patched.Ren.Gen

                  Compliance:

                  barindex
                  Detected unpacking (overwrites its own PE header)Show sources
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeUnpacked PE file: 0.2.Rats4dIOmA.exe.400000.0.unpack
                  Source: Rats4dIOmA.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                  Source: unknownHTTPS traffic detected: 74.6.143.26:443 -> 192.168.2.5:49762 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 87.248.100.216:443 -> 192.168.2.5:49763 version: TLS 1.2
                  Source: Binary string: C:\sax\w.pdb source: Rats4dIOmA.exe
                  Source: Binary string: C:\sax\w.pdbP+C source: Rats4dIOmA.exe
                  Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                  Source: Joe Sandbox ViewIP Address: 74.6.143.26 74.6.143.26
                  Source: Joe Sandbox ViewIP Address: 87.248.100.216 87.248.100.216
                  Source: global trafficHTTP traffic detected: GET /jdraw/hz1bq3PmtqtDPcpAxd/_2FGYs9V_/2BcaIfj8lzbe6dwp1S50/qnf1CtPsO2EGsTOGBt0/TpQo4OHaLh1DZAzOHIElg2/LmJhngmT2kJ_2/FHuNwneH/Olki6SGkOhEdHnRV6_2B266/I71jLcWlaJ/WAM1n0wLbM0TzOock/J5o_2ByTSV9y/SAhEyWB5DMB/4lW4ok5N/nAsrN2WO_/2Fjc4.crw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 10.0)Host: yahoo.comConnection: Keep-AliveCache-Control: no-cache
                  Source: global trafficHTTP traffic detected: GET /jdraw/hz1bq3PmtqtDPcpAxd/_2FGYs9V_/2BcaIfj8lzbe6dwp1S50/qnf1CtPsO2EGsTOGBt0/TpQo4OHaLh1DZAzOHIElg2/LmJhngmT2kJ_2/FHuNwneH/Olki6SGkOhEdHnRV6_2B266/I71jLcWlaJ/WAM1n0wLbM0TzOock/J5o_2ByTSV9y/SAhEyWB5DMB/4lW4ok5N/nAsrN2WO_/2Fjc4.crw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 10.0)Connection: Keep-AliveCache-Control: no-cacheHost: www.yahoo.comCookie: B=b5jn619gpst97&b=3&s=c6
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Wed, 24 Nov 2021 17:23:51 GMTp3p: policyref="https://policies.yahoo.com/w3c/p3p.xml", CP="CAO DSP COR CUR ADM DEV TAI PSA PSD IVAi IVDi CONi TELo OTPi OUR DELi SAMi OTRi UNRi PUBi IND PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA POL HEA PRE LOC GOV"cache-control: privatex-content-type-options: nosniffcontent-type: text/html; charset=UTF-8x-envoy-upstream-service-time: 9server: ATSAge: 0Transfer-Encoding: chunkedConnection: closeStrict-Transport-Security: max-age=31536000Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.com https://*.oath.com https://*.search.yahoo.com https://*.search.aol.com https://*.search.huffpost.com https://*.verizonmedia.com https://*.publishing.oath.com https://*.autoblog.com; sandbox allow-forms allow-same-origin allow-scripts allow-popups allow-popups-to-escape-sandbox allow-presentation; report-uri https://csp.yahoo.com/beacon/csp?src=ats&site=frontpage&region=US&lang=en-US&device=desktop&yrid=cc01o4tgpst97&partner=;X-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=block
                  Source: Rats4dIOmA.exe, 00000000.00000003.310617078.00000000021A9000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000003.309800668.00000000021A9000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000003.309794637.00000000021A6000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000003.310611526.00000000021F3000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpString found in binary or memory: *.www.yahoo.com equals www.yahoo.com (Yahoo)
                  Source: Rats4dIOmA.exe, 00000000.00000003.310617078.00000000021A9000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000003.309800668.00000000021A9000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000003.309794637.00000000021A6000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpString found in binary or memory: *.www.yahoo.com0 equals www.yahoo.com (Yahoo)
                  Source: Rats4dIOmA.exe, 00000000.00000003.310617078.00000000021A9000.00000004.00000001.sdmpString found in binary or memory: +www.yahoo.com=- equals www.yahoo.com (Yahoo)
                  Source: Rats4dIOmA.exe, 00000000.00000003.310617078.00000000021A9000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpString found in binary or memory: +www.yahoo.comS- equals www.yahoo.com (Yahoo)
                  Source: Rats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpString found in binary or memory: <noscript><META http-equiv="refresh" content="0;URL='https://www.yahoo.com/?err=404&err_url=https%3a%2f%2fwww.yahoo.com%2fjdraw%2fhz1bq3PmtqtDPcpAxd%2f_2FGYs9V_%2f2BcaIfj8lzbe6dwp1S50%2fqnf1CtPsO2EGsTOGBt0%2fTpQo4OHaLh1DZAzOHIElg2%2fLmJhngmT2kJ_2%2fFHuNwneH%2fOlki6SGkOhEdHnRV6_2B266%2fI71jLcWlaJ%2fWAM1n0wLbM0TzOock%2fJ5o_2ByTSV9y%2fSAhEyWB5DMB%2f4lW4ok5N%2fnAsrN2WO_%2f2Fjc4.crw'"></noscript> equals www.yahoo.com (Yahoo)
                  Source: Rats4dIOmA.exe, 00000000.00000003.310617078.00000000021A9000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpString found in binary or memory: Host: www.yahoo.com equals www.yahoo.com (Yahoo)
                  Source: Rats4dIOmA.exe, 00000000.00000003.309800668.00000000021A9000.00000004.00000001.sdmpString found in binary or memory: Location: https://www.yahoo.com/jdraw/hz1bq3PmtqtDPcpAxd/_2FGYs9V_/2BcaIfj8lzbe6dwp1S50/qnf1CtPsO2EGsTOGBt0/TpQo4OHaLh1DZAzOHIElg2/LmJhngmT2kJ_2/FHuNwneH/Olki6SGkOhEdHnRV6_2B266/I71jLcWlaJ/WAM1n0wLbM0TzOock/J5o_2ByTSV9y/SAhEyWB5DMB/4lW4ok5N/nAsrN2WO_/2Fjc4.crw equals www.yahoo.com (Yahoo)
                  Source: Rats4dIOmA.exe, 00000000.00000003.310617078.00000000021A9000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpString found in binary or memory: https://www.yahoo.com/ equals www.yahoo.com (Yahoo)
                  Source: Rats4dIOmA.exe, 00000000.00000003.310617078.00000000021A9000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000003.310611526.00000000021F3000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpString found in binary or memory: https://www.yahoo.com/jdraw/hz1bq3PmtqtDPcpAxd/_2FGYs9V_/2BcaIfj8lzbe6dwp1S50/qnf1CtPsO2EGsTOGBt0/TpQo4OHaLh1DZAzOHIElg2/LmJhngmT2kJ_2/FHuNwneH/Olki6SGkOhEdHnRV6_2B266/I71jLcWlaJ/WAM1n0wLbM0TzOock/J5o_2ByTSV9y/SAhEyWB5DMB/4lW4ok5N/nAsrN2WO_/2Fjc4.crw equals www.yahoo.com (Yahoo)
                  Source: Rats4dIOmA.exe, 00000000.00000003.310617078.00000000021A9000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpString found in binary or memory: https://www.yahoo.com/k=# equals www.yahoo.com (Yahoo)
                  Source: Rats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpString found in binary or memory: var u='https://www.yahoo.com/?err=404&err_url=https%3a%2f%2fwww.yahoo.com%2fjdraw%2fhz1bq3PmtqtDPcpAxd%2f_2FGYs9V_%2f2BcaIfj8lzbe6dwp1S50%2fqnf1CtPsO2EGsTOGBt0%2fTpQo4OHaLh1DZAzOHIElg2%2fLmJhngmT2kJ_2%2fFHuNwneH%2fOlki6SGkOhEdHnRV6_2B266%2fI71jLcWlaJ%2fWAM1n0wLbM0TzOock%2fJ5o_2ByTSV9y%2fSAhEyWB5DMB%2f4lW4ok5N%2fnAsrN2WO_%2f2Fjc4.crw'; equals www.yahoo.com (Yahoo)
                  Source: Rats4dIOmA.exe, 00000000.00000003.310617078.00000000021A9000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000002.518270171.000000000502A000.00000004.00000010.sdmp, Rats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpString found in binary or memory: www.yahoo.com equals www.yahoo.com (Yahoo)
                  Source: Rats4dIOmA.exe, 00000000.00000003.310617078.00000000021A9000.00000004.00000001.sdmpString found in binary or memory: www.yahoo.com' equals www.yahoo.com (Yahoo)
                  Source: Rats4dIOmA.exe, 00000000.00000003.310617078.00000000021A9000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpString found in binary or memory: www.yahoo.com/jdraw/hz1bq3PmtqtDPcpAxd/_2FGYs9V_/2BcaIfj8lzbe6dwp1S50/qnf1CtPsO2EGsTOGBt0/TpQo4OHaLh1DZAzOHIElg2/LmJhngmT2kJ_2/FHuNwneH/Olki6SGkOhEdHnRV6_2B266/I71jLcWlaJ/WAM1n0wLbM0TzOock/J5o_2ByTSV9y/SAhEyWB5DMB/4lW4ok5N/nAsrN2WO_/2Fjc4.crw equals www.yahoo.com (Yahoo)
                  Source: Rats4dIOmA.exe, 00000000.00000003.310617078.00000000021A9000.00000004.00000001.sdmpString found in binary or memory: www.yahoo.com7 equals www.yahoo.com (Yahoo)
                  Source: Rats4dIOmA.exe, 00000000.00000003.310617078.00000000021A9000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpString found in binary or memory: www.yahoo.comVB equals www.yahoo.com (Yahoo)
                  Source: Rats4dIOmA.exe, 00000000.00000003.310617078.00000000021A9000.00000004.00000001.sdmpString found in binary or memory: www.yahoo.combA equals www.yahoo.com (Yahoo)
                  Source: Rats4dIOmA.exe, 00000000.00000003.310617078.00000000021A9000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000003.309800668.00000000021A9000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                  Source: Rats4dIOmA.exe, 00000000.00000003.310617078.00000000021A9000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000003.310772228.0000000004758000.00000004.00000040.sdmp, Rats4dIOmA.exe, 00000000.00000003.310833541.000000000475B000.00000004.00000040.sdmp, Rats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpString found in binary or memory: https://csp.yahoo.com/beacon/csp?src=ats&site=frontpage&region=US&lang=en-US&device=desktop&yrid=cc0
                  Source: Rats4dIOmA.exe, 00000000.00000003.310617078.00000000021A9000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000003.310772228.0000000004758000.00000004.00000040.sdmp, Rats4dIOmA.exe, 00000000.00000003.310833541.000000000475B000.00000004.00000040.sdmp, Rats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpString found in binary or memory: https://policies.yahoo.com/w3c/p3p.xml
                  Source: Rats4dIOmA.exe, 00000000.00000003.310772228.0000000004758000.00000004.00000040.sdmp, Rats4dIOmA.exe, 00000000.00000002.518183803.0000000004758000.00000004.00000040.sdmpString found in binary or memory: https://qoderunovos.website
                  Source: Rats4dIOmA.exe, 00000000.00000003.310772228.0000000004758000.00000004.00000040.sdmp, Rats4dIOmA.exe, 00000000.00000002.518183803.0000000004758000.00000004.00000040.sdmpString found in binary or memory: https://soderunovos.website
                  Source: Rats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpString found in binary or memory: https://soderunovos.website/jdraw/ldez60nkcypupl/Y8k6P2TKljJ3iNZCDUKjs/bDzAl0Dd4aRnqW1G/ctGW3CyINNEj
                  Source: Rats4dIOmA.exe, 00000000.00000003.310772228.0000000004758000.00000004.00000040.sdmp, Rats4dIOmA.exe, 00000000.00000002.518183803.0000000004758000.00000004.00000040.sdmpString found in binary or memory: https://soderunovos.websitehttps://qoderunovos.websiten
                  Source: Rats4dIOmA.exe, 00000000.00000003.310617078.00000000021A9000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpString found in binary or memory: https://www.yahoo.com/
                  Source: Rats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpString found in binary or memory: https://www.yahoo.com/?err=404&err_url=https%3a%2f%2fwww.yahoo.com%2fjdraw%2fhz1bq3PmtqtDPcpAxd%2f_2
                  Source: Rats4dIOmA.exe, 00000000.00000003.310617078.00000000021A9000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000003.309800668.00000000021A9000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000003.310611526.00000000021F3000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpString found in binary or memory: https://www.yahoo.com/jdraw/hz1bq3PmtqtDPcpAxd/_2FGYs9V_/2BcaIfj8lzbe6dwp1S50/qnf1CtPsO2EGsTOGBt0/Tp
                  Source: Rats4dIOmA.exe, 00000000.00000003.310617078.00000000021A9000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpString found in binary or memory: https://www.yahoo.com/k=#
                  Source: unknownDNS traffic detected: queries for: yahoo.com
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCode function: 0_2_03C45988 ResetEvent,ResetEvent,lstrcat,InternetReadFile,GetLastError,ResetEvent,InternetReadFile,GetLastError,
                  Source: global trafficHTTP traffic detected: GET /jdraw/hz1bq3PmtqtDPcpAxd/_2FGYs9V_/2BcaIfj8lzbe6dwp1S50/qnf1CtPsO2EGsTOGBt0/TpQo4OHaLh1DZAzOHIElg2/LmJhngmT2kJ_2/FHuNwneH/Olki6SGkOhEdHnRV6_2B266/I71jLcWlaJ/WAM1n0wLbM0TzOock/J5o_2ByTSV9y/SAhEyWB5DMB/4lW4ok5N/nAsrN2WO_/2Fjc4.crw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 10.0)Host: yahoo.comConnection: Keep-AliveCache-Control: no-cache
                  Source: global trafficHTTP traffic detected: GET /jdraw/hz1bq3PmtqtDPcpAxd/_2FGYs9V_/2BcaIfj8lzbe6dwp1S50/qnf1CtPsO2EGsTOGBt0/TpQo4OHaLh1DZAzOHIElg2/LmJhngmT2kJ_2/FHuNwneH/Olki6SGkOhEdHnRV6_2B266/I71jLcWlaJ/WAM1n0wLbM0TzOock/J5o_2ByTSV9y/SAhEyWB5DMB/4lW4ok5N/nAsrN2WO_/2Fjc4.crw HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 10.0)Connection: Keep-AliveCache-Control: no-cacheHost: www.yahoo.comCookie: B=b5jn619gpst97&b=3&s=c6
                  Source: unknownHTTPS traffic detected: 74.6.143.26:443 -> 192.168.2.5:49762 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 87.248.100.216:443 -> 192.168.2.5:49763 version: TLS 1.2

                  Key, Mouse, Clipboard, Microphone and Screen Capturing:

                  barindex
                  Yara detected UrsnifShow sources
                  Source: Yara matchFile source: 00000000.00000003.310816150.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310772228.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310824742.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.518183803.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310739841.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310804717.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310680440.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310789542.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310712356.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Rats4dIOmA.exe PID: 6456, type: MEMORYSTR
                  Source: Yara matchFile source: 0.2.Rats4dIOmA.exe.42b94a0.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Rats4dIOmA.exe.3c40000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Rats4dIOmA.exe.42b94a0.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.518140305.00000000042B9000.00000004.00000040.sdmp, type: MEMORY

                  E-Banking Fraud:

                  barindex
                  Yara detected UrsnifShow sources
                  Source: Yara matchFile source: 00000000.00000003.310816150.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310772228.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310824742.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.518183803.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310739841.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310804717.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310680440.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310789542.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310712356.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Rats4dIOmA.exe PID: 6456, type: MEMORYSTR
                  Source: Yara matchFile source: 0.2.Rats4dIOmA.exe.42b94a0.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Rats4dIOmA.exe.3c40000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Rats4dIOmA.exe.42b94a0.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.518140305.00000000042B9000.00000004.00000040.sdmp, type: MEMORY

                  System Summary:

                  barindex
                  Writes or reads registry keys via WMIShow sources
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
                  Writes registry values via WMIShow sources
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
                  Source: Rats4dIOmA.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCode function: 0_2_03C4AFC0
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCode function: 0_2_03C47FBE
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCode function: 0_2_03C4836E
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCode function: 0_2_00401703 NtMapViewOfSection,
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCode function: 0_2_00401C90 GetProcAddress,NtCreateSection,memset,
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCode function: 0_2_004019A0 NtQuerySystemInformation,Sleep,GetLongPathNameW,GetLongPathNameW,GetLongPathNameW,CreateThread,GetLastError,QueueUserAPC,CloseHandle,GetLastError,TerminateThread,CloseHandle,SetLastError,WaitForSingleObject,GetExitCodeThread,CloseHandle,GetLastError,GetLastError,
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCode function: 0_2_03C49A0F NtOpenProcess,NtOpenProcessToken,NtQueryInformationToken,NtQueryInformationToken,NtQueryInformationToken,memcpy,NtClose,NtClose,
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCode function: 0_2_03C4B1E5 NtQueryVirtualMemory,
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCode function: 0_2_01FE1BF0 NtQuerySystemInformation,Sleep,CreateThread,QueueUserAPC,TerminateThread,SetLastError,WaitForSingleObject,GetExitCodeThread,
                  Source: Rats4dIOmA.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: Rats4dIOmA.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: Rats4dIOmA.exeMetadefender: Detection: 22%
                  Source: Rats4dIOmA.exeReversingLabs: Detection: 45%
                  Source: Rats4dIOmA.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32
                  Source: classification engineClassification label: mal100.troj.evad.winEXE@1/0@4/2
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCode function: 0_2_03C48F1B CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle,
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCommand line argument: pemahu
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCommand line argument: Regefiri
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCommand line argument: Hucet
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCommand line argument: Xegixaze
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCommand line argument: \H
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCommand line argument: zijiwe
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCommand line argument: 2Y?
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCommand line argument: mecevituxe
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCommand line argument: Petoco
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                  Source: Rats4dIOmA.exeStatic PE information: More than 200 imports for KERNEL32.dll
                  Source: Rats4dIOmA.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                  Source: Rats4dIOmA.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                  Source: Rats4dIOmA.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                  Source: Rats4dIOmA.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Rats4dIOmA.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                  Source: Rats4dIOmA.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                  Source: Rats4dIOmA.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Binary string: C:\sax\w.pdb source: Rats4dIOmA.exe
                  Source: Binary string: C:\sax\w.pdbP+C source: Rats4dIOmA.exe

                  Data Obfuscation:

                  barindex
                  Detected unpacking (overwrites its own PE header)Show sources
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeUnpacked PE file: 0.2.Rats4dIOmA.exe.400000.0.unpack
                  Detected unpacking (changes PE section rights)Show sources
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeUnpacked PE file: 0.2.Rats4dIOmA.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.bss:W;.rsrc:R;.reloc:R;
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCode function: 0_2_03C4E9AC push 0B565A71h; ret
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCode function: 0_2_03C4AFAF push ecx; ret
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCode function: 0_2_03C4AC00 push ecx; ret
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCode function: 0_2_03C4E62F push edi; retf
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCode function: 0_2_0042E7D0 push ecx; mov dword ptr [esp], 00000000h
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCode function: 0_2_00401264 LoadLibraryA,GetProcAddress,
                  Source: initial sampleStatic PE information: section name: .text entropy: 7.04444899707

                  Hooking and other Techniques for Hiding and Protection:

                  barindex
                  Yara detected UrsnifShow sources
                  Source: Yara matchFile source: 00000000.00000003.310816150.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310772228.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310824742.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.518183803.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310739841.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310804717.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310680440.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310789542.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310712356.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Rats4dIOmA.exe PID: 6456, type: MEMORYSTR
                  Source: Yara matchFile source: 0.2.Rats4dIOmA.exe.42b94a0.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Rats4dIOmA.exe.3c40000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Rats4dIOmA.exe.42b94a0.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.518140305.00000000042B9000.00000004.00000040.sdmp, type: MEMORY
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exe TID: 6852Thread sleep count: 33 > 30
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCode function: 0_2_00401264 LoadLibraryA,GetProcAddress,
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCode function: 0_2_01FE0D90 mov eax, dword ptr fs:[00000030h]
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCode function: 0_2_01FE092B mov eax, dword ptr fs:[00000030h]
                  Source: Rats4dIOmA.exe, 00000000.00000002.517827409.00000000027E0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                  Source: Rats4dIOmA.exe, 00000000.00000002.517827409.00000000027E0000.00000002.00020000.sdmpBinary or memory string: Progman
                  Source: Rats4dIOmA.exe, 00000000.00000002.517827409.00000000027E0000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
                  Source: Rats4dIOmA.exe, 00000000.00000002.517827409.00000000027E0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
                  Source: Rats4dIOmA.exe, 00000000.00000002.517827409.00000000027E0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCode function: 0_2_03C47A2E cpuid
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCode function: 0_2_00401E22 GetSystemTimeAsFileTime,_aulldiv,_snwprintf,CreateFileMappingW,GetLastError,GetLastError,MapViewOfFile,GetLastError,CloseHandle,GetLastError,
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCode function: 0_2_00401752 CreateEventA,GetVersion,GetCurrentProcessId,OpenProcess,GetLastError,
                  Source: C:\Users\user\Desktop\Rats4dIOmA.exeCode function: 0_2_03C47A2E RtlAllocateHeap,GetUserNameW,RtlAllocateHeap,GetUserNameW,HeapFree,GetComputerNameW,GetComputerNameW,RtlAllocateHeap,GetComputerNameW,HeapFree,

                  Stealing of Sensitive Information:

                  barindex
                  Yara detected UrsnifShow sources
                  Source: Yara matchFile source: 00000000.00000003.310816150.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310772228.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310824742.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.518183803.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310739841.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310804717.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310680440.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310789542.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310712356.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Rats4dIOmA.exe PID: 6456, type: MEMORYSTR
                  Source: Yara matchFile source: 0.2.Rats4dIOmA.exe.42b94a0.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Rats4dIOmA.exe.3c40000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Rats4dIOmA.exe.42b94a0.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.518140305.00000000042B9000.00000004.00000040.sdmp, type: MEMORY

                  Remote Access Functionality:

                  barindex
                  Yara detected UrsnifShow sources
                  Source: Yara matchFile source: 00000000.00000003.310816150.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310772228.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310824742.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.518183803.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310739841.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310804717.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310680440.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310789542.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.310712356.0000000004758000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Rats4dIOmA.exe PID: 6456, type: MEMORYSTR
                  Source: Yara matchFile source: 0.2.Rats4dIOmA.exe.42b94a0.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Rats4dIOmA.exe.3c40000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Rats4dIOmA.exe.42b94a0.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.518140305.00000000042B9000.00000004.00000040.sdmp, type: MEMORY

                  Mitre Att&ck Matrix

                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Valid AccountsWindows Management Instrumentation2Path InterceptionProcess Injection1Virtualization/Sandbox Evasion1OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                  Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryVirtualization/Sandbox Evasion1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer4Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain AccountsNative API1Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing22NTDSAccount Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol14SIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsSystem Owner/User Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery13Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                  Behavior Graph

                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet

                  Screenshots

                  Thumbnails

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                  windows-stand

                  Antivirus, Machine Learning and Genetic Malware Detection

                  Initial Sample

                  SourceDetectionScannerLabelLink
                  Rats4dIOmA.exe23%MetadefenderBrowse
                  Rats4dIOmA.exe45%ReversingLabsWin32.Trojan.Chapak
                  Rats4dIOmA.exe100%Joe Sandbox ML

                  Dropped Files

                  No Antivirus matches

                  Unpacked PE Files

                  SourceDetectionScannerLabelLinkDownload
                  0.2.Rats4dIOmA.exe.1fe0e50.1.unpack100%AviraTR/Patched.Ren.GenDownload File
                  0.2.Rats4dIOmA.exe.3c40000.2.unpack100%AviraHEUR/AGEN.1108168Download File
                  0.2.Rats4dIOmA.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.Gen7Download File
                  0.3.Rats4dIOmA.exe.3bf0000.0.unpack100%AviraTR/Patched.Ren.GenDownload File

                  Domains

                  No Antivirus matches

                  URLs

                  SourceDetectionScannerLabelLink
                  https://soderunovos.websitehttps://qoderunovos.websiten0%Avira URL Cloudsafe
                  https://soderunovos.website0%Avira URL Cloudsafe
                  https://qoderunovos.website0%Avira URL Cloudsafe
                  https://soderunovos.website/jdraw/ldez60nkcypupl/Y8k6P2TKljJ3iNZCDUKjs/bDzAl0Dd4aRnqW1G/ctGW3CyINNEj0%Avira URL Cloudsafe

                  Domains and IPs

                  Contacted Domains

                  NameIPActiveMaliciousAntivirus DetectionReputation
                  new-fp-shed.wg1.b.yahoo.com
                  87.248.100.216
                  truefalse
                    high
                    yahoo.com
                    74.6.143.26
                    truefalse
                      high
                      www.yahoo.com
                      unknown
                      unknownfalse
                        high
                        qoderunovos.website
                        unknown
                        unknowntrue
                          unknown
                          soderunovos.website
                          unknown
                          unknowntrue
                            unknown

                            Contacted URLs

                            NameMaliciousAntivirus DetectionReputation
                            https://www.yahoo.com/jdraw/hz1bq3PmtqtDPcpAxd/_2FGYs9V_/2BcaIfj8lzbe6dwp1S50/qnf1CtPsO2EGsTOGBt0/TpQo4OHaLh1DZAzOHIElg2/LmJhngmT2kJ_2/FHuNwneH/Olki6SGkOhEdHnRV6_2B266/I71jLcWlaJ/WAM1n0wLbM0TzOock/J5o_2ByTSV9y/SAhEyWB5DMB/4lW4ok5N/nAsrN2WO_/2Fjc4.crwfalse
                              high
                              https://yahoo.com/jdraw/hz1bq3PmtqtDPcpAxd/_2FGYs9V_/2BcaIfj8lzbe6dwp1S50/qnf1CtPsO2EGsTOGBt0/TpQo4OHaLh1DZAzOHIElg2/LmJhngmT2kJ_2/FHuNwneH/Olki6SGkOhEdHnRV6_2B266/I71jLcWlaJ/WAM1n0wLbM0TzOock/J5o_2ByTSV9y/SAhEyWB5DMB/4lW4ok5N/nAsrN2WO_/2Fjc4.crwfalse
                                high

                                URLs from Memory and Binaries

                                NameSourceMaliciousAntivirus DetectionReputation
                                https://soderunovos.websitehttps://qoderunovos.websitenRats4dIOmA.exe, 00000000.00000003.310772228.0000000004758000.00000004.00000040.sdmp, Rats4dIOmA.exe, 00000000.00000002.518183803.0000000004758000.00000004.00000040.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://soderunovos.websiteRats4dIOmA.exe, 00000000.00000003.310772228.0000000004758000.00000004.00000040.sdmp, Rats4dIOmA.exe, 00000000.00000002.518183803.0000000004758000.00000004.00000040.sdmptrue
                                • Avira URL Cloud: safe
                                unknown
                                https://qoderunovos.websiteRats4dIOmA.exe, 00000000.00000003.310772228.0000000004758000.00000004.00000040.sdmp, Rats4dIOmA.exe, 00000000.00000002.518183803.0000000004758000.00000004.00000040.sdmptrue
                                • Avira URL Cloud: safe
                                unknown
                                https://www.yahoo.com/k=#Rats4dIOmA.exe, 00000000.00000003.310617078.00000000021A9000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpfalse
                                  high
                                  https://www.yahoo.com/?err=404&err_url=https%3a%2f%2fwww.yahoo.com%2fjdraw%2fhz1bq3PmtqtDPcpAxd%2f_2Rats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpfalse
                                    high
                                    https://policies.yahoo.com/w3c/p3p.xmlRats4dIOmA.exe, 00000000.00000003.310617078.00000000021A9000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000003.310772228.0000000004758000.00000004.00000040.sdmp, Rats4dIOmA.exe, 00000000.00000003.310833541.000000000475B000.00000004.00000040.sdmp, Rats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpfalse
                                      high
                                      https://soderunovos.website/jdraw/ldez60nkcypupl/Y8k6P2TKljJ3iNZCDUKjs/bDzAl0Dd4aRnqW1G/ctGW3CyINNEjRats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.yahoo.com/Rats4dIOmA.exe, 00000000.00000003.310617078.00000000021A9000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpfalse
                                        high
                                        https://csp.yahoo.com/beacon/csp?src=ats&site=frontpage&region=US&lang=en-US&device=desktop&yrid=cc0Rats4dIOmA.exe, 00000000.00000003.310617078.00000000021A9000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000003.310772228.0000000004758000.00000004.00000040.sdmp, Rats4dIOmA.exe, 00000000.00000003.310833541.000000000475B000.00000004.00000040.sdmp, Rats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpfalse
                                          high
                                          https://www.yahoo.com/jdraw/hz1bq3PmtqtDPcpAxd/_2FGYs9V_/2BcaIfj8lzbe6dwp1S50/qnf1CtPsO2EGsTOGBt0/TpRats4dIOmA.exe, 00000000.00000003.310617078.00000000021A9000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000003.309800668.00000000021A9000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000003.310611526.00000000021F3000.00000004.00000001.sdmp, Rats4dIOmA.exe, 00000000.00000002.517602445.00000000021A4000.00000004.00000001.sdmpfalse
                                            high

                                            Contacted IPs

                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs

                                            Public

                                            IPDomainCountryFlagASNASN NameMalicious
                                            74.6.143.26
                                            yahoo.comUnited States
                                            26101YAHOO-3USfalse
                                            87.248.100.216
                                            new-fp-shed.wg1.b.yahoo.comUnited Kingdom
                                            34010YAHOO-IRDGBfalse

                                            General Information

                                            Joe Sandbox Version:34.0.0 Boulder Opal
                                            Analysis ID:528071
                                            Start date:24.11.2021
                                            Start time:18:22:21
                                            Joe Sandbox Product:CloudBasic
                                            Overall analysis duration:0h 6m 34s
                                            Hypervisor based Inspection enabled:false
                                            Report type:light
                                            Sample file name:Rats4dIOmA.exe
                                            Cookbook file name:default.jbs
                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                            Number of analysed new started processes analysed:25
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • HDC enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal100.troj.evad.winEXE@1/0@4/2
                                            EGA Information:Failed
                                            HDC Information:
                                            • Successful, ratio: 28.5% (good quality ratio 27.8%)
                                            • Quality average: 82.4%
                                            • Quality standard deviation: 26%
                                            HCA Information:
                                            • Successful, ratio: 69%
                                            • Number of executed functions: 0
                                            • Number of non-executed functions: 0
                                            Cookbook Comments:
                                            • Adjust boot time
                                            • Enable AMSI
                                            • Found application associated with file extension: .exe
                                            Warnings:
                                            Show All
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, HxTsr.exe, RuntimeBroker.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 23.54.113.53
                                            • Excluded domains from analysis (whitelisted): www.bing.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, client.wns.windows.com, fs.microsoft.com, store-images.s-microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                            • Report size getting too big, too many NtQueryValueKey calls found.

                                            Simulations

                                            Behavior and APIs

                                            No simulations

                                            Joe Sandbox View / Context

                                            IPs

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            74.6.143.26FpYf5EGDO9.exeGet hashmaliciousBrowse
                                              Fuutbqvhmc.dllGet hashmaliciousBrowse
                                                X4V4jFmFhO.dllGet hashmaliciousBrowse
                                                  bebys10.dllGet hashmaliciousBrowse
                                                    WGEcMZQA.dllGet hashmaliciousBrowse
                                                      vdbb9MZTVz.dllGet hashmaliciousBrowse
                                                        Information.xlsbGet hashmaliciousBrowse
                                                          V3HZtftyV5.xlsbGet hashmaliciousBrowse
                                                            t6i4DJb8qh.xlsbGet hashmaliciousBrowse
                                                              9Ild0p2cVg.xlsbGet hashmaliciousBrowse
                                                                SecuriteInfo.com.Heur.26846.xlsbGet hashmaliciousBrowse
                                                                  Attachment_97680.xlsbGet hashmaliciousBrowse
                                                                    Attachment_96948.xlsbGet hashmaliciousBrowse
                                                                      Document_89069.xlsbGet hashmaliciousBrowse
                                                                        Attachment_777329.xlsbGet hashmaliciousBrowse
                                                                          co-Payment.xlsbGet hashmaliciousBrowse
                                                                            Presentation_812525.xlsbGet hashmaliciousBrowse
                                                                              Document_7647.xlsbGet hashmaliciousBrowse
                                                                                Document_7647.xlsbGet hashmaliciousBrowse
                                                                                  Invoice_52133.xlsGet hashmaliciousBrowse
                                                                                    87.248.100.216FpYf5EGDO9.exeGet hashmaliciousBrowse
                                                                                      anIV2qJeLD.exeGet hashmaliciousBrowse
                                                                                        0MGLPJiSa5.dllGet hashmaliciousBrowse
                                                                                          Fuutbqvhmc.dllGet hashmaliciousBrowse
                                                                                            X4V4jFmFhO.dllGet hashmaliciousBrowse
                                                                                              GLpkbbRAp2.dllGet hashmaliciousBrowse
                                                                                                bebys12.dllGet hashmaliciousBrowse
                                                                                                  loveTubeLike.dllGet hashmaliciousBrowse
                                                                                                    zuroq8.dllGet hashmaliciousBrowse
                                                                                                      zuroq1.dllGet hashmaliciousBrowse
                                                                                                        nextNextLike.dllGet hashmaliciousBrowse
                                                                                                          gVuD2n1r5v.dllGet hashmaliciousBrowse
                                                                                                            BQIyt2B7Im.dllGet hashmaliciousBrowse
                                                                                                              52k0qe3yt3.dllGet hashmaliciousBrowse
                                                                                                                BQIyt2B7Im.dllGet hashmaliciousBrowse
                                                                                                                  SayEjNMwtQ.dllGet hashmaliciousBrowse
                                                                                                                    uj8A47Ew7u.dllGet hashmaliciousBrowse
                                                                                                                      SecuriteInfo.com.W64.Bzrloader.IEldorado.25041.dllGet hashmaliciousBrowse
                                                                                                                        powTubeDoor.dllGet hashmaliciousBrowse
                                                                                                                          WGEcMZQA.dllGet hashmaliciousBrowse

                                                                                                                            Domains

                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                            new-fp-shed.wg1.b.yahoo.comFpYf5EGDO9.exeGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            anIV2qJeLD.exeGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            0MGLPJiSa5.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            loveTubeLike.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.215
                                                                                                                            Fuutbqvhmc.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.215
                                                                                                                            Antic Cracked.exeGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.215
                                                                                                                            nesfooF2Q1.exeGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.215
                                                                                                                            X4V4jFmFhO.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            GLpkbbRAp2.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            youNextNext.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.215
                                                                                                                            bebys10.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.215
                                                                                                                            bebys12.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            loveTubeLike.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            zuroq8.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            zuroq1.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            nextNextLike.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.215
                                                                                                                            TFIw2EIiZh.exeGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.215
                                                                                                                            Solicitor Inquiry No. 001_4921 - UK.xlsGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.215
                                                                                                                            kANwTlkiJp.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.215
                                                                                                                            gVuD2n1r5v.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.215
                                                                                                                            yahoo.com0MGLPJiSa5.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            X4V4jFmFhO.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            GLpkbbRAp2.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            bebys10.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.215
                                                                                                                            bebys12.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            loveTubeLike.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            zuroq8.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            zuroq1.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216

                                                                                                                            ASN

                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                            YAHOO-3USFpYf5EGDO9.exeGet hashmaliciousBrowse
                                                                                                                            • 74.6.143.26
                                                                                                                            0MGLPJiSa5.dllGet hashmaliciousBrowse
                                                                                                                            • 74.6.143.25
                                                                                                                            Fuutbqvhmc.dllGet hashmaliciousBrowse
                                                                                                                            • 74.6.143.26
                                                                                                                            T8H5LF8GlOGet hashmaliciousBrowse
                                                                                                                            • 98.139.166.49
                                                                                                                            TFEkbH3ag3Get hashmaliciousBrowse
                                                                                                                            • 98.139.166.22
                                                                                                                            X4V4jFmFhO.dllGet hashmaliciousBrowse
                                                                                                                            • 74.6.143.26
                                                                                                                            jew.x86Get hashmaliciousBrowse
                                                                                                                            • 98.139.166.15
                                                                                                                            bebys10.dllGet hashmaliciousBrowse
                                                                                                                            • 74.6.143.26
                                                                                                                            zD1jpTbFQqGet hashmaliciousBrowse
                                                                                                                            • 98.139.130.39
                                                                                                                            zuroq8.dllGet hashmaliciousBrowse
                                                                                                                            • 74.6.143.25
                                                                                                                            zuroq1.dllGet hashmaliciousBrowse
                                                                                                                            • 74.6.143.25
                                                                                                                            52k0qe3yt3.dllGet hashmaliciousBrowse
                                                                                                                            • 74.6.143.25
                                                                                                                            SayEjNMwtQ.dllGet hashmaliciousBrowse
                                                                                                                            • 74.6.143.25
                                                                                                                            uj8A47Ew7u.dllGet hashmaliciousBrowse
                                                                                                                            • 74.6.143.25
                                                                                                                            b3astmode.armGet hashmaliciousBrowse
                                                                                                                            • 98.139.142.39
                                                                                                                            WGEcMZQA.dllGet hashmaliciousBrowse
                                                                                                                            • 74.6.143.26
                                                                                                                            mzfAM4jLfv.dllGet hashmaliciousBrowse
                                                                                                                            • 74.6.143.25
                                                                                                                            vdbb9MZTVz.dllGet hashmaliciousBrowse
                                                                                                                            • 74.6.143.26
                                                                                                                            Update-KB250-x86.exeGet hashmaliciousBrowse
                                                                                                                            • 67.195.204.72
                                                                                                                            Update-KB2984-x86.exeGet hashmaliciousBrowse
                                                                                                                            • 67.195.204.74
                                                                                                                            YAHOO-IRDGBFpYf5EGDO9.exeGet hashmaliciousBrowse
                                                                                                                            • 212.82.100.140
                                                                                                                            anIV2qJeLD.exeGet hashmaliciousBrowse
                                                                                                                            • 212.82.100.140
                                                                                                                            0MGLPJiSa5.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            loveTubeLike.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.215
                                                                                                                            Fuutbqvhmc.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            X4V4jFmFhO.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            GLpkbbRAp2.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            iKuUJ0F8DuGet hashmaliciousBrowse
                                                                                                                            • 87.248.96.208
                                                                                                                            youNextNext.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.215
                                                                                                                            bebys10.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.215
                                                                                                                            bebys12.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            loveTubeLike.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            zuroq8.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            zuroq1.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            nextNextLike.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            kANwTlkiJp.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.215
                                                                                                                            gVuD2n1r5v.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            #Ud83d#Udce0TetratecheFaxNOV03 xti.htmGet hashmaliciousBrowse
                                                                                                                            • 212.82.100.181
                                                                                                                            BQIyt2B7Im.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            52k0qe3yt3.dllGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216

                                                                                                                            JA3 Fingerprints

                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                            37f463bf4616ecd445d4a1937da06e19XP-SN-7843884.htmGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            • 74.6.143.26
                                                                                                                            XP-SN-8324655.htmGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            • 74.6.143.26
                                                                                                                            new-1834138397.xlsGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            • 74.6.143.26
                                                                                                                            1.htmGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            • 74.6.143.26
                                                                                                                            FACTURAS.exeGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            • 74.6.143.26
                                                                                                                            new-1179494065.xlsGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            • 74.6.143.26
                                                                                                                            Arrival Notice, CIA Awb Inv Form.pdf.exeGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            • 74.6.143.26
                                                                                                                            TT-PRIME USD242,357,59.ppamGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            • 74.6.143.26
                                                                                                                            chase.xlsGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            • 74.6.143.26
                                                                                                                            Statement from QNB.exeGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            • 74.6.143.26
                                                                                                                            private-1915056036.xlsGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            • 74.6.143.26
                                                                                                                            private-1910485378.xlsGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            • 74.6.143.26
                                                                                                                            doc201002124110300200.exeGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            • 74.6.143.26
                                                                                                                            t 2021.HtMLGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            • 74.6.143.26
                                                                                                                            INVOICE - FIRST 2 CONTAINERS 1110.docxGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            • 74.6.143.26
                                                                                                                            INVOICE - FIRST 2 CONTAINERS 1110.docxGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            • 74.6.143.26
                                                                                                                            Justificante.exeGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            • 74.6.143.26
                                                                                                                            muhammadbad.htmlGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            • 74.6.143.26
                                                                                                                            MtCsSK9TK2.exeGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            • 74.6.143.26
                                                                                                                            0331C7BCA665F36513377FC301CBB32822FF35F925115.exeGet hashmaliciousBrowse
                                                                                                                            • 87.248.100.216
                                                                                                                            • 74.6.143.26

                                                                                                                            Dropped Files

                                                                                                                            No context

                                                                                                                            Created / dropped Files

                                                                                                                            No created / dropped files found

                                                                                                                            Static File Info

                                                                                                                            General

                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Entropy (8bit):5.833285470480499
                                                                                                                            TrID:
                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                            File name:Rats4dIOmA.exe
                                                                                                                            File size:302080
                                                                                                                            MD5:76a29095e02a151adc1f42ec844a65bd
                                                                                                                            SHA1:afd4593a0e709a11296556d5b1fb1833bb394c4d
                                                                                                                            SHA256:c26838865c476704101363c16c535dfae494dedadae972c0377c4f67669578b5
                                                                                                                            SHA512:9574fecccc2b34b256025c391ee95fdac2e476e3533c753e44fc7fd218259327416b7eddbdc2ca6ba3956f0b7b65f633054f21ab08e562548353323ac3d8bc61
                                                                                                                            SSDEEP:6144:mOcPU517+45GlCVKk8PVSXuZet0yyeuI3+9jbUm6nzKvPV:mOckd+RlqKkuVSXuZet0yyeroHUm6
                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......0.r"t..qt..qt..q...q]..q...qe..q...q...q}..q...qt..qq..q...qu..q...qu..q...qu..qRicht..q........PE..L......^...................

                                                                                                                            File Icon

                                                                                                                            Icon Hash:a2e8e8e8a2a2a4a8

                                                                                                                            Static PE Info

                                                                                                                            General

                                                                                                                            Entrypoint:0x417e90
                                                                                                                            Entrypoint Section:.text
                                                                                                                            Digitally signed:false
                                                                                                                            Imagebase:0x400000
                                                                                                                            Subsystem:windows gui
                                                                                                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                                            DLL Characteristics:TERMINAL_SERVER_AWARE, NX_COMPAT
                                                                                                                            Time Stamp:0x5EFCE5EA [Wed Jul 1 19:37:14 2020 UTC]
                                                                                                                            TLS Callbacks:
                                                                                                                            CLR (.Net) Version:
                                                                                                                            OS Version Major:5
                                                                                                                            OS Version Minor:1
                                                                                                                            File Version Major:5
                                                                                                                            File Version Minor:1
                                                                                                                            Subsystem Version Major:5
                                                                                                                            Subsystem Version Minor:1
                                                                                                                            Import Hash:227bb68f00c01d84de5b7cf57cce44af

                                                                                                                            Entrypoint Preview

                                                                                                                            Instruction
                                                                                                                            mov edi, edi
                                                                                                                            push ebp
                                                                                                                            mov ebp, esp
                                                                                                                            call 00007F3F38AD7EEBh
                                                                                                                            call 00007F3F38AD7BF6h
                                                                                                                            pop ebp
                                                                                                                            ret
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            mov edi, edi
                                                                                                                            push ebp
                                                                                                                            mov ebp, esp
                                                                                                                            push FFFFFFFEh
                                                                                                                            push 0042FC90h
                                                                                                                            push 0041C0B0h
                                                                                                                            mov eax, dword ptr fs:[00000000h]
                                                                                                                            push eax
                                                                                                                            add esp, FFFFFF98h
                                                                                                                            push ebx
                                                                                                                            push esi
                                                                                                                            push edi
                                                                                                                            mov eax, dword ptr [00432064h]
                                                                                                                            xor dword ptr [ebp-08h], eax
                                                                                                                            xor eax, ebp
                                                                                                                            push eax
                                                                                                                            lea eax, dword ptr [ebp-10h]
                                                                                                                            mov dword ptr fs:[00000000h], eax
                                                                                                                            mov dword ptr [ebp-18h], esp
                                                                                                                            mov dword ptr [ebp-70h], 00000000h
                                                                                                                            lea eax, dword ptr [ebp-60h]
                                                                                                                            push eax
                                                                                                                            call dword ptr [00401364h]
                                                                                                                            cmp dword ptr [01FB5ABCh], 00000000h
                                                                                                                            jne 00007F3F38AD7BF0h
                                                                                                                            push 00000000h
                                                                                                                            push 00000000h
                                                                                                                            push 00000001h
                                                                                                                            push 00000000h
                                                                                                                            call dword ptr [00401360h]
                                                                                                                            call 00007F3F38AD7D73h
                                                                                                                            mov dword ptr [ebp-6Ch], eax
                                                                                                                            call 00007F3F38ADBD3Bh
                                                                                                                            test eax, eax
                                                                                                                            jne 00007F3F38AD7BECh
                                                                                                                            push 0000001Ch
                                                                                                                            call 00007F3F38AD7D30h
                                                                                                                            add esp, 04h
                                                                                                                            call 00007F3F38ADB698h
                                                                                                                            test eax, eax
                                                                                                                            jne 00007F3F38AD7BECh
                                                                                                                            push 00000010h
                                                                                                                            call 00007F3F38AD7D1Dh
                                                                                                                            add esp, 04h
                                                                                                                            push 00000001h
                                                                                                                            call 00007F3F38ADB5E3h
                                                                                                                            add esp, 04h
                                                                                                                            call 00007F3F38AD929Bh
                                                                                                                            mov dword ptr [ebp-04h], 00000000h
                                                                                                                            call 00007F3F38AD8E7Fh
                                                                                                                            test eax, eax

                                                                                                                            Rich Headers

                                                                                                                            Programming Language:
                                                                                                                            • [LNK] VS2010 build 30319
                                                                                                                            • [ASM] VS2010 build 30319
                                                                                                                            • [ C ] VS2010 build 30319
                                                                                                                            • [C++] VS2010 build 30319
                                                                                                                            • [RES] VS2010 build 30319
                                                                                                                            • [IMP] VS2008 SP1 build 30729

                                                                                                                            Data Directories

                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x302740x78.text
                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x1bb70000x5f08.rsrc
                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x1bbd0000x1808.reloc
                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x14500x1c.text
                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x17cc80x40.text
                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x10000x408.text
                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                            Sections

                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                            .text0x10000x30b2a0x30c00False0.60816806891data7.04444899707IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                            .data0x320000x1b84ac00x1400unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                            .rsrc0x1bb70000x5f080x6000False0.53857421875data5.60832120978IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                            .reloc0x1bbd0000x116100x11800False0.0746651785714data0.972136620896IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                            Resources

                                                                                                                            NameRVASizeTypeLanguageCountry
                                                                                                                            YONAMIKORUFENI0x1bba7600xee8ASCII text, with very long lines, with no line terminatorsSpanishPanama
                                                                                                                            RT_CURSOR0x1bbb6480x130dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                            RT_CURSOR0x1bbb7780xf0dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                            RT_CURSOR0x1bbb8680x10a8dBase III DBT, version number 0, next free block index 40Divehi; Dhivehi; MaldivianMaldives
                                                                                                                            RT_ICON0x1bb73900x8a8dataSpanishPanama
                                                                                                                            RT_ICON0x1bb7c380x6c8dataSpanishPanama
                                                                                                                            RT_ICON0x1bb83000x568GLS_BINARY_LSB_FIRSTSpanishPanama
                                                                                                                            RT_ICON0x1bb88680x10a8dataSpanishPanama
                                                                                                                            RT_ICON0x1bb99100x988dataSpanishPanama
                                                                                                                            RT_ICON0x1bba2980x468GLS_BINARY_LSB_FIRSTSpanishPanama
                                                                                                                            RT_STRING0x1bbc9400xfcdataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                            RT_STRING0x1bbca400x26cdataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                            RT_STRING0x1bbccb00x254dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                            RT_GROUP_CURSOR0x1bbc9100x30dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                            RT_GROUP_ICON0x1bba7000x5adataSpanishPanama

                                                                                                                            Imports

                                                                                                                            DLLImport
                                                                                                                            KERNEL32.dllGetNumaNodeProcessorMask, SetCriticalSectionSpinCount, SearchPathW, SetInformationJobObject, lstrcmpA, FindFirstFileW, SetThreadContext, EnumCalendarInfoA, WriteConsoleInputW, IsBadStringPtrW, lstrlenA, EnumDateFormatsExW, CopyFileExW, GetNumaProcessorNode, TlsGetValue, SetLocalTime, UnmapViewOfFile, MoveFileExA, CommConfigDialogA, GetNumberOfConsoleInputEvents, GetConsoleAliasExesLengthA, SetErrorMode, FindResourceW, BuildCommDCBAndTimeoutsA, FreeLibrary, SetUnhandledExceptionFilter, LoadLibraryExW, SetDllDirectoryW, GlobalAddAtomA, InterlockedIncrement, GetQueuedCompletionStatus, VerSetConditionMask, MoveFileExW, ReadConsoleA, InterlockedDecrement, WaitNamedPipeA, SetMailslotInfo, SetConsoleActiveScreenBuffer, WritePrivateProfileSectionA, SetDefaultCommConfigW, SetFirmwareEnvironmentVariableA, GetSystemWindowsDirectoryW, CreateJobObjectW, AddConsoleAliasW, GetComputerNameW, SetEvent, SetThreadExecutionState, OpenSemaphoreA, CreateHardLinkA, GetFileAttributesExA, _lclose, GetModuleHandleW, GetTickCount, GetCommConfig, GetProcessHeap, IsBadReadPtr, GetConsoleAliasesLengthA, GetSystemTimeAsFileTime, GetPrivateProfileStringW, GetConsoleTitleA, CreateRemoteThread, GetCompressedFileSizeW, EnumTimeFormatsA, GetSystemWow64DirectoryA, SetCommTimeouts, CreateActCtxW, WaitForMultipleObjectsEx, InitializeCriticalSection, GetProcessTimes, TlsSetValue, AllocateUserPhysicalPages, OpenProcess, FindResourceExA, GlobalAlloc, GetPrivateProfileIntA, GetConsoleMode, FatalAppExitW, GetThreadSelectorEntry, GetCalendarInfoA, ReadFileScatter, SetSystemTimeAdjustment, SetVolumeMountPointA, ReadConsoleOutputW, SetConsoleCP, DeleteVolumeMountPointW, InterlockedPopEntrySList, LeaveCriticalSection, GetFileAttributesA, GlobalFlags, lstrcpynW, GetNamedPipeInfo, HeapValidate, GetVolumePathNamesForVolumeNameW, CreateSemaphoreA, SetConsoleCursorPosition, VerifyVersionInfoA, HeapQueryInformation, TerminateProcess, GetAtomNameW, FileTimeToSystemTime, IsDBCSLeadByte, GetModuleFileNameW, UnregisterWait, GetBinaryTypeW, CompareStringW, ExitThread, GetVolumePathNameA, lstrlenW, SetConsoleTitleA, WritePrivateProfileStringW, GlobalUnlock, VirtualUnlock, GetTempPathW, GetStringTypeExA, GetNamedPipeHandleStateW, GetLargestConsoleWindowSize, GetPrivateProfileIntW, InterlockedExchange, ReleaseActCtx, SetCurrentDirectoryA, GetStdHandle, FindFirstFileA, GetLastError, ChangeTimerQueueTimer, BackupRead, BindIoCompletionCallback, GetProcAddress, FindVolumeMountPointClose, GetLongPathNameA, VirtualAlloc, HeapSize, CreateNamedPipeA, CreateJobSet, LocalLock, LockFileEx, VerLanguageNameW, BuildCommDCBW, DefineDosDeviceA, FindClose, GetPrivateProfileStringA, LoadLibraryA, Process32FirstW, OpenMutexA, ProcessIdToSessionId, MoveFileA, GetExitCodeThread, GetNumberFormatW, SetFileApisToANSI, QueryDosDeviceW, SetConsoleWindowInfo, SetThreadIdealProcessor, HeapWalk, GetPrivateProfileStructA, GetTapeParameters, SetEnvironmentVariableA, GetVolumePathNamesForVolumeNameA, GetModuleFileNameA, GetDefaultCommConfigA, FindNextFileA, WriteProfileStringA, WTSGetActiveConsoleSessionId, EnumDateFormatsA, WaitCommEvent, _lread, FindFirstChangeNotificationA, GetProcessShutdownParameters, QueueUserWorkItem, ContinueDebugEvent, IsDebuggerPresent, GetProcessAffinityMask, FatalExit, FreeEnvironmentStringsW, EnumResourceNamesA, WriteProfileStringW, EnumDateFormatsW, FatalAppExitA, PeekConsoleInputA, DeleteCriticalSection, WriteConsoleOutputAttribute, OutputDebugStringA, GetCPInfoExA, DuplicateHandle, FindFirstVolumeA, GetVersionExA, ReadConsoleInputW, TlsAlloc, TerminateJobObject, CloseHandle, GetVersion, DeleteTimerQueueTimer, GlobalAddAtomW, GetPrivateProfileSectionW, SetFileValidData, FindActCtxSectionStringW, ResetWriteWatch, UnregisterWaitEx, ReadConsoleOutputCharacterW, TlsFree, GetProfileSectionW, EnumSystemLocalesW, lstrcpyW, CopyFileExA, CreateFileW, SetStdHandle, GetPrivateProfileSectionNamesW, EnumResourceNamesW, GetThreadContext, lstrcatA, GetFullPathNameA, RaiseException, GetCommandLineW, HeapSetInformation, GetStartupInfoW, QueryPerformanceCounter, GetCurrentThreadId, GetCurrentProcessId, DecodePointer, ExitProcess, GetEnvironmentStringsW, SetHandleCount, InitializeCriticalSectionAndSpinCount, GetFileType, EncodePointer, SetLastError, HeapCreate, WriteFile, GetACP, GetOEMCP, GetCPInfo, IsValidCodePage, EnterCriticalSection, LoadLibraryW, GetCurrentProcess, UnhandledExceptionFilter, HeapAlloc, HeapReAlloc, HeapFree, RtlUnwind, WideCharToMultiByte, LCMapStringW, MultiByteToWideChar, GetStringTypeW, WriteConsoleW, OutputDebugStringW, IsProcessorFeaturePresent, SetFilePointer, GetConsoleCP, FlushFileBuffers
                                                                                                                            USER32.dllGetMessageTime
                                                                                                                            GDI32.dllGetBitmapBits
                                                                                                                            ADVAPI32.dllInitiateSystemShutdownA, GetFileSecurityW
                                                                                                                            MSIMG32.dllAlphaBlend

                                                                                                                            Possible Origin

                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                            SpanishPanama
                                                                                                                            Divehi; Dhivehi; MaldivianMaldives

                                                                                                                            Network Behavior

                                                                                                                            Network Port Distribution

                                                                                                                            TCP Packets

                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Nov 24, 2021 18:23:50.534212112 CET49762443192.168.2.574.6.143.26
                                                                                                                            Nov 24, 2021 18:23:50.534254074 CET4434976274.6.143.26192.168.2.5
                                                                                                                            Nov 24, 2021 18:23:50.534324884 CET49762443192.168.2.574.6.143.26
                                                                                                                            Nov 24, 2021 18:23:50.553719997 CET49762443192.168.2.574.6.143.26
                                                                                                                            Nov 24, 2021 18:23:50.553750992 CET4434976274.6.143.26192.168.2.5
                                                                                                                            Nov 24, 2021 18:23:50.786843061 CET4434976274.6.143.26192.168.2.5
                                                                                                                            Nov 24, 2021 18:23:50.786931992 CET49762443192.168.2.574.6.143.26
                                                                                                                            Nov 24, 2021 18:23:51.073844910 CET49762443192.168.2.574.6.143.26
                                                                                                                            Nov 24, 2021 18:23:51.073875904 CET4434976274.6.143.26192.168.2.5
                                                                                                                            Nov 24, 2021 18:23:51.074193954 CET4434976274.6.143.26192.168.2.5
                                                                                                                            Nov 24, 2021 18:23:51.074316978 CET49762443192.168.2.574.6.143.26
                                                                                                                            Nov 24, 2021 18:23:51.079531908 CET49762443192.168.2.574.6.143.26
                                                                                                                            Nov 24, 2021 18:23:51.120872021 CET4434976274.6.143.26192.168.2.5
                                                                                                                            Nov 24, 2021 18:23:51.193418980 CET4434976274.6.143.26192.168.2.5
                                                                                                                            Nov 24, 2021 18:23:51.193581104 CET4434976274.6.143.26192.168.2.5
                                                                                                                            Nov 24, 2021 18:23:51.193773985 CET49762443192.168.2.574.6.143.26
                                                                                                                            Nov 24, 2021 18:23:51.238401890 CET49762443192.168.2.574.6.143.26
                                                                                                                            Nov 24, 2021 18:23:51.238452911 CET4434976274.6.143.26192.168.2.5
                                                                                                                            Nov 24, 2021 18:23:51.268758059 CET49763443192.168.2.587.248.100.216
                                                                                                                            Nov 24, 2021 18:23:51.268802881 CET4434976387.248.100.216192.168.2.5
                                                                                                                            Nov 24, 2021 18:23:51.268917084 CET49763443192.168.2.587.248.100.216
                                                                                                                            Nov 24, 2021 18:23:51.269452095 CET49763443192.168.2.587.248.100.216
                                                                                                                            Nov 24, 2021 18:23:51.269478083 CET4434976387.248.100.216192.168.2.5
                                                                                                                            Nov 24, 2021 18:23:51.358642101 CET4434976387.248.100.216192.168.2.5
                                                                                                                            Nov 24, 2021 18:23:51.358823061 CET49763443192.168.2.587.248.100.216
                                                                                                                            Nov 24, 2021 18:23:51.368448019 CET49763443192.168.2.587.248.100.216
                                                                                                                            Nov 24, 2021 18:23:51.368486881 CET4434976387.248.100.216192.168.2.5
                                                                                                                            Nov 24, 2021 18:23:51.368786097 CET4434976387.248.100.216192.168.2.5
                                                                                                                            Nov 24, 2021 18:23:51.370106936 CET49763443192.168.2.587.248.100.216
                                                                                                                            Nov 24, 2021 18:23:51.371083975 CET49763443192.168.2.587.248.100.216
                                                                                                                            Nov 24, 2021 18:23:51.412877083 CET4434976387.248.100.216192.168.2.5
                                                                                                                            Nov 24, 2021 18:23:51.573952913 CET4434976387.248.100.216192.168.2.5
                                                                                                                            Nov 24, 2021 18:23:51.574213982 CET4434976387.248.100.216192.168.2.5
                                                                                                                            Nov 24, 2021 18:23:51.574331045 CET49763443192.168.2.587.248.100.216
                                                                                                                            Nov 24, 2021 18:23:51.576483011 CET49763443192.168.2.587.248.100.216
                                                                                                                            Nov 24, 2021 18:23:51.576513052 CET4434976387.248.100.216192.168.2.5

                                                                                                                            UDP Packets

                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Nov 24, 2021 18:23:50.497390985 CET5244153192.168.2.58.8.8.8
                                                                                                                            Nov 24, 2021 18:23:50.517024994 CET53524418.8.8.8192.168.2.5
                                                                                                                            Nov 24, 2021 18:23:51.244018078 CET6217653192.168.2.58.8.8.8
                                                                                                                            Nov 24, 2021 18:23:51.263613939 CET53621768.8.8.8192.168.2.5
                                                                                                                            Nov 24, 2021 18:24:11.737723112 CET6015153192.168.2.58.8.8.8
                                                                                                                            Nov 24, 2021 18:24:11.760108948 CET53601518.8.8.8192.168.2.5
                                                                                                                            Nov 24, 2021 18:25:31.805324078 CET5046353192.168.2.58.8.8.8
                                                                                                                            Nov 24, 2021 18:25:31.825109005 CET53504638.8.8.8192.168.2.5

                                                                                                                            DNS Queries

                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                            Nov 24, 2021 18:23:50.497390985 CET192.168.2.58.8.8.80x3e0dStandard query (0)yahoo.comA (IP address)IN (0x0001)
                                                                                                                            Nov 24, 2021 18:23:51.244018078 CET192.168.2.58.8.8.80xdb09Standard query (0)www.yahoo.comA (IP address)IN (0x0001)
                                                                                                                            Nov 24, 2021 18:24:11.737723112 CET192.168.2.58.8.8.80xc17fStandard query (0)soderunovos.websiteA (IP address)IN (0x0001)
                                                                                                                            Nov 24, 2021 18:25:31.805324078 CET192.168.2.58.8.8.80x2edbStandard query (0)qoderunovos.websiteA (IP address)IN (0x0001)

                                                                                                                            DNS Answers

                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                            Nov 24, 2021 18:23:50.517024994 CET8.8.8.8192.168.2.50x3e0dNo error (0)yahoo.com74.6.143.26A (IP address)IN (0x0001)
                                                                                                                            Nov 24, 2021 18:23:50.517024994 CET8.8.8.8192.168.2.50x3e0dNo error (0)yahoo.com98.137.11.163A (IP address)IN (0x0001)
                                                                                                                            Nov 24, 2021 18:23:50.517024994 CET8.8.8.8192.168.2.50x3e0dNo error (0)yahoo.com74.6.231.21A (IP address)IN (0x0001)
                                                                                                                            Nov 24, 2021 18:23:50.517024994 CET8.8.8.8192.168.2.50x3e0dNo error (0)yahoo.com74.6.143.25A (IP address)IN (0x0001)
                                                                                                                            Nov 24, 2021 18:23:50.517024994 CET8.8.8.8192.168.2.50x3e0dNo error (0)yahoo.com98.137.11.164A (IP address)IN (0x0001)
                                                                                                                            Nov 24, 2021 18:23:50.517024994 CET8.8.8.8192.168.2.50x3e0dNo error (0)yahoo.com74.6.231.20A (IP address)IN (0x0001)
                                                                                                                            Nov 24, 2021 18:23:51.263613939 CET8.8.8.8192.168.2.50xdb09No error (0)www.yahoo.comnew-fp-shed.wg1.b.yahoo.comCNAME (Canonical name)IN (0x0001)
                                                                                                                            Nov 24, 2021 18:23:51.263613939 CET8.8.8.8192.168.2.50xdb09No error (0)new-fp-shed.wg1.b.yahoo.com87.248.100.216A (IP address)IN (0x0001)
                                                                                                                            Nov 24, 2021 18:23:51.263613939 CET8.8.8.8192.168.2.50xdb09No error (0)new-fp-shed.wg1.b.yahoo.com87.248.100.215A (IP address)IN (0x0001)
                                                                                                                            Nov 24, 2021 18:24:11.760108948 CET8.8.8.8192.168.2.50xc17fName error (3)soderunovos.websitenonenoneA (IP address)IN (0x0001)
                                                                                                                            Nov 24, 2021 18:25:31.825109005 CET8.8.8.8192.168.2.50x2edbName error (3)qoderunovos.websitenonenoneA (IP address)IN (0x0001)

                                                                                                                            HTTP Request Dependency Graph

                                                                                                                            • yahoo.com
                                                                                                                            • www.yahoo.com

                                                                                                                            HTTPS Proxied Packets

                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                            0192.168.2.54976274.6.143.26443C:\Users\user\Desktop\Rats4dIOmA.exe
                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                            2021-11-24 17:23:51 UTC0OUTGET /jdraw/hz1bq3PmtqtDPcpAxd/_2FGYs9V_/2BcaIfj8lzbe6dwp1S50/qnf1CtPsO2EGsTOGBt0/TpQo4OHaLh1DZAzOHIElg2/LmJhngmT2kJ_2/FHuNwneH/Olki6SGkOhEdHnRV6_2B266/I71jLcWlaJ/WAM1n0wLbM0TzOock/J5o_2ByTSV9y/SAhEyWB5DMB/4lW4ok5N/nAsrN2WO_/2Fjc4.crw HTTP/1.1
                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 10.0)
                                                                                                                            Host: yahoo.com
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Cache-Control: no-cache
                                                                                                                            2021-11-24 17:23:51 UTC0INHTTP/1.1 301 Moved Permanently
                                                                                                                            Date: Wed, 24 Nov 2021 17:23:51 GMT
                                                                                                                            Connection: keep-alive
                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                            Server: ATS
                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Language: en
                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                            Set-Cookie: B=b5jn619gpst97&b=3&s=c6; expires=Thu, 24-Nov-2022 17:23:51 GMT; path=/; domain=.yahoo.com
                                                                                                                            Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                            Location: https://www.yahoo.com/jdraw/hz1bq3PmtqtDPcpAxd/_2FGYs9V_/2BcaIfj8lzbe6dwp1S50/qnf1CtPsO2EGsTOGBt0/TpQo4OHaLh1DZAzOHIElg2/LmJhngmT2kJ_2/FHuNwneH/Olki6SGkOhEdHnRV6_2B266/I71jLcWlaJ/WAM1n0wLbM0TzOock/J5o_2ByTSV9y/SAhEyWB5DMB/4lW4ok5N/nAsrN2WO_/2Fjc4.crw
                                                                                                                            Content-Length: 8
                                                                                                                            2021-11-24 17:23:51 UTC1INData Raw: 72 65 64 69 72 65 63 74
                                                                                                                            Data Ascii: redirect


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                            1192.168.2.54976387.248.100.216443C:\Users\user\Desktop\Rats4dIOmA.exe
                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                            2021-11-24 17:23:51 UTC1OUTGET /jdraw/hz1bq3PmtqtDPcpAxd/_2FGYs9V_/2BcaIfj8lzbe6dwp1S50/qnf1CtPsO2EGsTOGBt0/TpQo4OHaLh1DZAzOHIElg2/LmJhngmT2kJ_2/FHuNwneH/Olki6SGkOhEdHnRV6_2B266/I71jLcWlaJ/WAM1n0wLbM0TzOock/J5o_2ByTSV9y/SAhEyWB5DMB/4lW4ok5N/nAsrN2WO_/2Fjc4.crw HTTP/1.1
                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 10.0)
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Host: www.yahoo.com
                                                                                                                            Cookie: B=b5jn619gpst97&b=3&s=c6
                                                                                                                            2021-11-24 17:23:51 UTC1INHTTP/1.1 404 Not Found
                                                                                                                            date: Wed, 24 Nov 2021 17:23:51 GMT
                                                                                                                            p3p: policyref="https://policies.yahoo.com/w3c/p3p.xml", CP="CAO DSP COR CUR ADM DEV TAI PSA PSD IVAi IVDi CONi TELo OTPi OUR DELi SAMi OTRi UNRi PUBi IND PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA POL HEA PRE LOC GOV"
                                                                                                                            cache-control: private
                                                                                                                            x-content-type-options: nosniff
                                                                                                                            content-type: text/html; charset=UTF-8
                                                                                                                            x-envoy-upstream-service-time: 9
                                                                                                                            server: ATS
                                                                                                                            Age: 0
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                            Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.com https://*.oath.com https://*.search.yahoo.com https://*.search.aol.com https://*.search.huffpost.com https://*.verizonmedia.com https://*.publishing.oath.com https://*.autoblog.com; sandbox allow-forms allow-same-origin allow-scripts allow-popups allow-popups-to-escape-sandbox allow-presentation; report-uri https://csp.yahoo.com/beacon/csp?src=ats&site=frontpage&region=US&lang=en-US&device=desktop&yrid=cc01o4tgpst97&partner=;
                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                            2021-11-24 17:23:51 UTC2INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 42 3d 62 35 6a 6e 36 31 39 67 70 73 74 39 37 26 62 3d 33 26 73 3d 63 36 3b 20 45 78 70 69 72 65 73 3d 54 68 75 2c 20 32 34 20 4e 6f 76 20 32 30 32 32 20 32 33 3a 32 33 3a 35 31 20 47 4d 54 3b 20 4d 61 78 2d 41 67 65 3d 33 31 35 35 37 36 30 30 3b 20 44 6f 6d 61 69 6e 3d 2e 79 61 68 6f 6f 2e 63 6f 6d 3b 20 50 61 74 68 3d 2f 0d 0a 45 78 70 65 63 74 2d 43 54 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 20 72 65 70 6f 72 74 2d 75 72 69 3d 22 68 74 74 70 3a 2f 2f 63 73 70 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 62 65 61 63 6f 6e 2f 63 73 70 3f 73 72 63 3d 79 61 68 6f 6f 63 6f 6d 2d 65 78 70 65 63 74 2d 63 74 2d 72 65 70 6f 72 74 2d 6f 6e 6c 79 22 0d 0a 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 6e 6f 2d 72 65 66
                                                                                                                            Data Ascii: Set-Cookie: B=b5jn619gpst97&b=3&s=c6; Expires=Thu, 24 Nov 2022 23:23:51 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"Referrer-Policy: no-ref
                                                                                                                            2021-11-24 17:23:51 UTC3INData Raw: 34 33 34 0d 0a
                                                                                                                            Data Ascii: 434
                                                                                                                            2021-11-24 17:23:51 UTC3INData Raw: 3c 68 74 6d 6c 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 27 75 74 66 2d 38 27 3e 0a 3c 73 63 72 69 70 74 3e 0a 76 61 72 20 75 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 3f 65 72 72 3d 34 30 34 26 65 72 72 5f 75 72 6c 3d 68 74 74 70 73 25 33 61 25 32 66 25 32 66 77 77 77 2e 79 61 68 6f 6f 2e 63 6f 6d 25 32 66 6a 64 72 61 77 25 32 66 68 7a 31 62 71 33 50 6d 74 71 74 44 50 63 70 41 78 64 25 32 66 5f 32 46 47 59 73 39 56 5f 25 32 66 32 42 63 61 49 66 6a 38 6c 7a 62 65 36 64 77 70 31 53 35 30 25 32 66 71 6e 66 31 43 74 50 73 4f 32 45 47 73 54 4f 47 42 74 30 25 32 66 54 70 51 6f 34 4f 48 61 4c 68 31 44 5a 41 7a 4f 48 49 45 6c 67 32 25 32 66 4c 6d 4a 68 6e 67 6d 54 32 6b 4a 5f 32 25 32 66 46 48 75 4e 77 6e 65 48 25 32 66 4f 6c
                                                                                                                            Data Ascii: <html><meta charset='utf-8'><script>var u='https://www.yahoo.com/?err=404&err_url=https%3a%2f%2fwww.yahoo.com%2fjdraw%2fhz1bq3PmtqtDPcpAxd%2f_2FGYs9V_%2f2BcaIfj8lzbe6dwp1S50%2fqnf1CtPsO2EGsTOGBt0%2fTpQo4OHaLh1DZAzOHIElg2%2fLmJhngmT2kJ_2%2fFHuNwneH%2fOl
                                                                                                                            2021-11-24 17:23:51 UTC4INData Raw: 0d 0a
                                                                                                                            Data Ascii:
                                                                                                                            2021-11-24 17:23:51 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Code Manipulations

                                                                                                                            Statistics

                                                                                                                            System Behavior

                                                                                                                            General

                                                                                                                            Start time:18:23:19
                                                                                                                            Start date:24/11/2021
                                                                                                                            Path:C:\Users\user\Desktop\Rats4dIOmA.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Users\user\Desktop\Rats4dIOmA.exe"
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:302080 bytes
                                                                                                                            MD5 hash:76A29095E02A151ADC1F42EC844A65BD
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.310816150.0000000004758000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.310772228.0000000004758000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.310824742.0000000004758000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000000.00000002.518140305.00000000042B9000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000002.518183803.0000000004758000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.310739841.0000000004758000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.310804717.0000000004758000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.310680440.0000000004758000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.310789542.0000000004758000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.310712356.0000000004758000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                            Reputation:low

                                                                                                                            Disassembly

                                                                                                                            Code Analysis

                                                                                                                            Reset < >