top title background image
flash

documentos DHL.exe

Status: finished
Submission Time: 2022-11-28 18:15:14 +01:00
Malicious
Trojan
Evader
Spyware
GuLoader

Comments

Tags

  • DHL
  • exe

Details

  • Analysis ID:
    755464
  • API (Web) ID:
    1122738
  • Analysis Started:
    2022-11-28 18:24:54 +01:00
  • Analysis Finished:
    2022-11-28 19:15:01 +01:00
  • MD5:
    ca1cd0656568af4f58aa28e61a3e3edb
  • SHA1:
    1fde05eb6e587047d8a47950bcb2efdb53409b42
  • SHA256:
    6931d5a8ac6e00c855139d9da394b7895d83a9a18a8974c0b2381c5a28e68678
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 60
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
malicious
Score: 88
System: Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
Run Condition: Suspected Instruction Hammering

Third Party Analysis Engines

malicious
Score: 7/40

IPs

IP Country Detection
142.250.74.206
United States
142.250.186.65
United States

Domains

Name IP Detection
drive.google.com
142.250.74.206
googlehosted.l.googleusercontent.com
142.250.186.65
doc-04-90-docs.googleusercontent.com
0.0.0.0

URLs

Name Detection
https://doc-04-90-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/cus72g9u
https://doc-04-90-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/cus72g9uti9p4sqam1k45t4h3de3hhkd/1669658550000/01268323115933183181/*/1lmBjkmJX2WixZUvaKmoyB8cex-DCePE2?e=download&uuid=e0f4c7f4-041c-4571-801a-cda7ca0f1ae2
http://nsis.sf.net/NSIS_ErrorError
Click to see the 6 hidden entries
https://doc-04-90-docs.googleusercontent.com/
https://doc-04-90-docs.googleusercontent.com/:
https://drive.google.com/
https://drive.google.com/d
https://doc-04-90-docs.googleusercontent.com/=
https://csp.withgoogle.com/csp/report-to/DriveUntrustedContentHttp/external

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Temp\nsw5DC6.tmp\System.dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
#
C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3425316567-2969588382-3778222414-1001\1b1d0082738e9f9011266f86ab9723d2_11389406-0377-47ed-98c7-d564e683c6eb
data
#
C:\Users\user\Zorillinae\Skaalpundet\Inkbslistes\Tset\Demodulationen\Iagttagerposition\Americanly.Unc
ASCII text, with very long lines (41286), with no line terminators
#
Click to see the 3 hidden entries
C:\Users\user\Zorillinae\Skaalpundet\Inkbslistes\Tset\Demodulationen\Iagttagerposition\Strukturerne.Pom
OpenPGP Public Key
#
C:\Users\user\Zorillinae\Skaalpundet\Inkbslistes\Tset\Demodulationen\Iagttagerposition\libpixbufloader-icns.dll
PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
#
C:\Windows\Resources\0409\Transcriptive.ini
ASCII text, with CRLF line terminators
#