Loading ...

Play interactive tourEdit tour

Analysis Report Scan_order.scr

Overview

General Information

Sample Name:Scan_order.scr (renamed file extension from scr to exe)
Analysis ID:337854
MD5:04be7ed51e345a56403df4657b376990
SHA1:44f5fdf6902d114524afc110cd927f95f72903fa
SHA256:ab77af2c0fe4a39b3e2ec7b7450ef36999baf7c66316f4b3934d5a60e124d50c
Tags:GuLoaderRemcosRATscr

Most interesting Screenshot:

Errors
  • Sigma syntax error: Has an empty selector, Rule: Abusing Azure Browser SSO

Detection

Remcos GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Sigma detected: Remcos
Yara detected GuLoader
Connects to many ports of the same IP (likely port scanning)
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Contains functionality to hide a thread from the debugger
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected VB6 Downloader Generic
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Found WSH timer for Javascript or VBS script (likely evasive script)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • Scan_order.exe (PID: 5260 cmdline: 'C:\Users\user\Desktop\Scan_order.exe' MD5: 04BE7ED51E345A56403DF4657B376990)
    • ieinstal.exe (PID: 5468 cmdline: 'C:\Users\user\Desktop\Scan_order.exe' MD5: DAD17AB737E680C47C8A44CBB95EE67E)
    • ieinstal.exe (PID: 6128 cmdline: 'C:\Users\user\Desktop\Scan_order.exe' MD5: DAD17AB737E680C47C8A44CBB95EE67E)
      • wscript.exe (PID: 5776 cmdline: 'C:\Windows\System32\WScript.exe' 'C:\Users\user\AppData\Local\Temp\uninstall.vbs' MD5: 7075DD7B9BE8807FCA93ACD86F724884)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000000.204159990.000000000040A000.00000020.00020000.sdmpLokiBot_Dropper_Packed_R11_Feb18Auto-generated rule - file scan copy.pdf.r11Florian Roth
  • 0xf40:$s1: C:\Program Files (x86)\Microsoft Visual Studio\VB98\VB6.OLB
00000019.00000002.689367509.00000000032D1000.00000040.00000001.sdmpJoeSecurity_GuLoaderYara detected GuLoaderJoe Security
    00000000.00000002.595879092.000000000040A000.00000020.00020000.sdmpLokiBot_Dropper_Packed_R11_Feb18Auto-generated rule - file scan copy.pdf.r11Florian Roth
    • 0xf40:$s1: C:\Program Files (x86)\Microsoft Visual Studio\VB98\VB6.OLB
    Process Memory Space: ieinstal.exe PID: 6128JoeSecurity_GuLoaderYara detected GuLoaderJoe Security
      Process Memory Space: Scan_order.exe PID: 5260JoeSecurity_VB6DownloaderGenericYara detected VB6 Downloader GenericJoe Security

        Sigma Overview

        System Summary:

        barindex
        Sigma detected: RemcosShow sources
        Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files (x86)\Internet Explorer\ieinstal.exe, ProcessId: 6128, TargetFilename: C:\Users\user\AppData\Roaming\remcos\logs.dat

        Signature Overview

        Click to jump to signature section

        Show All Signature Results
        Source: Scan_order.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
        Source: unknownHTTPS traffic detected: 172.217.23.1:443 -> 192.168.2.3:49754 version: TLS 1.2

        Networking:

        barindex
        Connects to many ports of the same IP (likely port scanning)Show sources
        Source: global trafficTCP traffic: 185.157.161.61 ports 0,2,52360,3,5,6
        Source: global trafficTCP traffic: 192.168.2.3:49755 -> 185.157.161.61:52360
        Source: Joe Sandbox ViewIP Address: 172.217.23.1 172.217.23.1
        Source: Joe Sandbox ViewASN Name: OBE-EUROPEObenetworkEuropeSE OBE-EUROPEObenetworkEuropeSE
        Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
        Source: unknownDNS traffic detected: queries for: doc-0c-8c-docs.googleusercontent.com
        Source: ieinstal.exeString found in binary or memory: https://drive.google.com/uc?export=download&id=1LZsqqMCLui4uAjpAqMIbGbmi-9F8VM3f
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownHTTPS traffic detected: 172.217.23.1:443 -> 192.168.2.3:49754 version: TLS 1.2

        System Summary:

        barindex
        Malicious sample detected (through community Yara rule)Show sources
        Source: 00000000.00000000.204159990.000000000040A000.00000020.00020000.sdmp, type: MEMORYMatched rule: Auto-generated rule - file scan copy.pdf.r11 Author: Florian Roth
        Source: 00000000.00000002.595879092.000000000040A000.00000020.00020000.sdmp, type: MEMORYMatched rule: Auto-generated rule - file scan copy.pdf.r11 Author: Florian Roth
        Initial sample is a PE file and has a suspicious nameShow sources
        Source: initial sampleStatic PE information: Filename: Scan_order.exe
        Source: C:\Users\user\Desktop\Scan_order.exeProcess Stats: CPU usage > 98%
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C5B11 NtProtectVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C29E9 NtWriteVirtualMemory,Sleep,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C5F53 NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C0549 EnumWindows,NtSetInformationThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C6205 NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C2AB9 NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C5AA6 NtProtectVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C231C NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C236C NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C2369 NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C2390 NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C23C9 NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C23F9 NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C6001 NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C6031 NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C602D NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C1021 NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C604A NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C6065 NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C6091 NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C60BD NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C60D9 NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C6135 NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C6129 NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C6177 NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C6160 NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C6198 NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C61BD NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C51CF NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C61C5 NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C61F1 NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C0614 NtSetInformationThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C063D NtSetInformationThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C1E2D NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C26A7 NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C26D4 NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C272D NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C274B NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C5F68 NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C5F93 NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C5FB9 NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C5FA9 NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C5FAB NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C5FC1 NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C5FC3 NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C5FED NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C5FEF NtResumeThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C241D NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C2461 NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C2495 NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C24BE NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C2CC8 NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C2514 NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C550F NtWriteVirtualMemory,LoadLibraryA,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C253D NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C2539 NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C05B5 NtSetInformationThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C25A9 NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C25AB NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C05D9 NtSetInformationThread,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C25F7 NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C35E9 NtSetInformationThread,
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 25_2_032D5B11 NtProtectVirtualMemory,
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 25_2_032D5AA6 NtProtectVirtualMemory,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_004027ED
        Source: Scan_order.exe, 00000000.00000002.595931964.0000000000412000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameUNFUGI.exe vs Scan_order.exe
        Source: Scan_order.exeBinary or memory string: OriginalFilenameUNFUGI.exe vs Scan_order.exe
        Source: Scan_order.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
        Source: 00000000.00000000.204159990.000000000040A000.00000020.00020000.sdmp, type: MEMORYMatched rule: LokiBot_Dropper_Packed_R11_Feb18 date = 2018-02-14, hash1 = 3b248d40fd7acb839cc592def1ed7652734e0e5ef93368be3c36c042883a3029, author = Florian Roth, description = Auto-generated rule - file scan copy.pdf.r11, reference = https://app.any.run/tasks/401df4d9-098b-4fd0-86e0-7a52ce6ddbf5, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 00000000.00000002.595879092.000000000040A000.00000020.00020000.sdmp, type: MEMORYMatched rule: LokiBot_Dropper_Packed_R11_Feb18 date = 2018-02-14, hash1 = 3b248d40fd7acb839cc592def1ed7652734e0e5ef93368be3c36c042883a3029, author = Florian Roth, description = Auto-generated rule - file scan copy.pdf.r11, reference = https://app.any.run/tasks/401df4d9-098b-4fd0-86e0-7a52ce6ddbf5, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: classification engineClassification label: mal100.troj.evad.winEXE@7/2@2/2
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeFile created: C:\Users\user\AppData\Roaming\remcosJump to behavior
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeMutant created: \Sessions\1\BaseNamedObjects\Remcos-DPTVOE
        Source: C:\Users\user\Desktop\Scan_order.exeFile created: C:\Users\user\AppData\Local\Temp\~DFFCC5FEF3BD8D5BCE.TMPJump to behavior
        Source: unknownProcess created: C:\Windows\SysWOW64\wscript.exe 'C:\Windows\System32\WScript.exe' 'C:\Users\user\AppData\Local\Temp\uninstall.vbs'
        Source: Scan_order.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\Desktop\Scan_order.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\Scan_order.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\Scan_order.exe 'C:\Users\user\Desktop\Scan_order.exe'
        Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe 'C:\Users\user\Desktop\Scan_order.exe'
        Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe 'C:\Users\user\Desktop\Scan_order.exe'
        Source: unknownProcess created: C:\Windows\SysWOW64\wscript.exe 'C:\Windows\System32\WScript.exe' 'C:\Users\user\AppData\Local\Temp\uninstall.vbs'
        Source: C:\Users\user\Desktop\Scan_order.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe 'C:\Users\user\Desktop\Scan_order.exe'
        Source: C:\Users\user\Desktop\Scan_order.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe 'C:\Users\user\Desktop\Scan_order.exe'
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess created: C:\Windows\SysWOW64\wscript.exe 'C:\Windows\System32\WScript.exe' 'C:\Users\user\AppData\Local\Temp\uninstall.vbs'
        Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32

        Data Obfuscation:

        barindex
        Yara detected GuLoaderShow sources
        Source: Yara matchFile source: 00000019.00000002.689367509.00000000032D1000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: ieinstal.exe PID: 6128, type: MEMORY
        Yara detected VB6 Downloader GenericShow sources
        Source: Yara matchFile source: Process Memory Space: Scan_order.exe PID: 5260, type: MEMORY
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_0040481C push ebx; ret
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_00408422 push ecx; retf
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_0040403A push eax; ret
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_004054C9 push esp; iretd
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_00408C9A push ecx; retf
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_0040414A push ECE29E81h; ret
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_0040416C push EDC16208h; ret
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_00408504 push eax; ret
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_00406D10 push ebx; ret
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_00406A43 push esp; iretd
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_00406647 push edx; retn 0006h
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_00402AF4 push cs; iretd
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_004086FD push 6DCDEB08h; retf
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_004082A2 push ecx; retf
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_00405AB6 push A8FAEB08h; iretd
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_0040830C push ecx; retf
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_00408B2A push ecx; retf
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_00405FCA push eax; retf
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_0040CFAE pushfd ; iretd
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C4AA1 push 89F538D8h; ret
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C4AE9 push 89F538D8h; ret
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C3BF8 push cs; retf
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C13F7 push 38C2EBD8h; retf
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C46DF push 85C2EBD8h; retf
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C57B9 push eax; ret
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 25_2_032D3737 push DDE8C938h; iretd
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 25_2_032D57B9 push eax; ret
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 25_2_032D4AA1 push 89F538D8h; ret
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 25_2_032D4AE9 push 89F538D8h; ret
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 25_2_032D46DF push 85C2EBD8h; retf
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
        Source: C:\Users\user\Desktop\Scan_order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Scan_order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Scan_order.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOX

        Malware Analysis System Evasion:

        barindex
        Contains functionality to detect hardware virtualization (CPUID execution measurement)Show sources
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C1E2D NtWriteVirtualMemory,
        Detected RDTSC dummy instruction sequence (likely for instruction hammering)Show sources
        Source: C:\Users\user\Desktop\Scan_order.exeRDTSC instruction interceptor: First address: 00000000021C06BD second address: 00000000021C06BD instructions:
        Source: C:\Users\user\Desktop\Scan_order.exeRDTSC instruction interceptor: First address: 00000000021C35DA second address: 00000000021C35DA instructions:
        Source: C:\Users\user\Desktop\Scan_order.exeRDTSC instruction interceptor: First address: 00000000021C603E second address: 00000000021C603E instructions:
        Tries to detect Any.runShow sources
        Source: C:\Users\user\Desktop\Scan_order.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
        Source: C:\Users\user\Desktop\Scan_order.exeFile opened: C:\Program Files\qga\qga.exe
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeFile opened: C:\Program Files\qga\qga.exe
        Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
        Source: Scan_order.exe, ieinstal.exeBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
        Tries to detect virtualization through RDTSC time measurementsShow sources
        Source: C:\Users\user\Desktop\Scan_order.exeRDTSC instruction interceptor: First address: 00000000021C06BD second address: 00000000021C06BD instructions:
        Source: C:\Users\user\Desktop\Scan_order.exeRDTSC instruction interceptor: First address: 00000000021C35DA second address: 00000000021C35DA instructions:
        Source: C:\Users\user\Desktop\Scan_order.exeRDTSC instruction interceptor: First address: 00000000021C603E second address: 00000000021C603E instructions:
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C29E9 rdtsc
        Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-Timer
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exe TID: 3636Thread sleep count: 252 > 30
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exe TID: 3636Thread sleep time: -2520000s >= -30000s
        Source: Scan_order.exe, ieinstal.exeBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe

        Anti Debugging:

        barindex
        Contains functionality to hide a thread from the debuggerShow sources
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C0549 NtSetInformationThread 000000FE,00000011,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000,00000051,?,?,0000FFFF,?
        Hides threads from debuggersShow sources
        Source: C:\Users\user\Desktop\Scan_order.exeThread information set: HideFromDebugger
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeThread information set: HideFromDebugger
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\Scan_order.exeProcess queried: DebugPort
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess queried: DebugPort
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess queried: DebugPort
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C29E9 rdtsc
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C36F0 LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_004027ED mov ebx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C2B29 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C1E2D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C1E40 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C1E7D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C16EC mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C4F5A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C4F51 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C4F60 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C1C19 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C1C0A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C550F mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C550B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C5536 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C5524 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C4558 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C557D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C5581 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C55A9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Scan_order.exeCode function: 0_2_021C55CD mov eax, dword ptr fs:[00000030h]
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 25_2_032D2B15 mov eax, dword ptr fs:[00000030h]
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 25_2_032D4F60 mov eax, dword ptr fs:[00000030h]
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 25_2_032D4F5A mov eax, dword ptr fs:[00000030h]
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 25_2_032D4F51 mov eax, dword ptr fs:[00000030h]
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 25_2_032D5524 mov eax, dword ptr fs:[00000030h]
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 25_2_032D5536 mov eax, dword ptr fs:[00000030h]
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 25_2_032D550F mov eax, dword ptr fs:[00000030h]
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 25_2_032D550B mov eax, dword ptr fs:[00000030h]
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 25_2_032D557D mov eax, dword ptr fs:[00000030h]
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 25_2_032D4558 mov eax, dword ptr fs:[00000030h]
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 25_2_032D55A9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 25_2_032D5581 mov eax, dword ptr fs:[00000030h]
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 25_2_032D55CD mov eax, dword ptr fs:[00000030h]

        HIPS / PFW / Operating System Protection Evasion:

        barindex
        Writes to foreign memory regionsShow sources
        Source: C:\Users\user\Desktop\Scan_order.exeMemory written: C:\Program Files (x86)\Internet Explorer\ieinstal.exe base: 32D0000
        Source: C:\Users\user\Desktop\Scan_order.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe 'C:\Users\user\Desktop\Scan_order.exe'
        Source: C:\Users\user\Desktop\Scan_order.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe 'C:\Users\user\Desktop\Scan_order.exe'
        Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess created: C:\Windows\SysWOW64\wscript.exe 'C:\Windows\System32\WScript.exe' 'C:\Users\user\AppData\Local\Temp\uninstall.vbs'
        Source: ieinstal.exe, 00000019.00000002.689708466.0000000003867000.00000004.00000040.sdmpBinary or memory string: Program Manager[|
        Source: ieinstal.exe, 00000019.00000002.689708466.0000000003867000.00000004.00000040.sdmpBinary or memory string: Program Manager
        Source: ieinstal.exe, 00000019.00000002.689708466.0000000003867000.00000004.00000040.sdmpBinary or memory string: Program Managerros\logs.dat|
        Source: logs.dat.25.drBinary or memory string: [ Program Manager ]
        Source: ieinstal.exe, 00000019.00000002.689708466.0000000003867000.00000004.00000040.sdmpBinary or memory string: Program Manager0|
        Source: ieinstal.exe, 00000019.00000002.689708466.0000000003867000.00000004.00000040.sdmpBinary or memory string: Program Managerr|
        Source: ieinstal.exe, 00000019.00000002.689708466.0000000003867000.00000004.00000040.sdmpBinary or memory string: |Program Manager
        Source: ieinstal.exe, 00000019.00000002.689708466.0000000003867000.00000004.00000040.sdmpBinary or memory string: Program Manager StartedL
        Source: ieinstal.exe, 00000019.00000002.689708466.0000000003867000.00000004.00000040.sdmpBinary or memory string: Program Manager Starteder8
        Source: ieinstal.exe, 00000019.00000002.689708466.0000000003867000.00000004.00000040.sdmpBinary or memory string: |Program Managering\remcos\logs.dT
        Source: ieinstal.exe, 00000019.00000002.689708466.0000000003867000.00000004.00000040.sdmpBinary or memory string: |Program Manager|
        Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

        Mitre Att&ck Matrix

        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsScripting11Path InterceptionProcess Injection112Masquerading1OS Credential DumpingQuery Registry1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion23LSASS MemorySecurity Software Discovery731Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection112Security Account ManagerVirtualization/Sandbox Evasion23SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Scripting11NTDSProcess Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol2SIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
        Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
        External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery32Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

        Behavior Graph

        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        Screenshots

        Thumbnails

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

        windows-stand

        Antivirus, Machine Learning and Genetic Malware Detection

        Initial Sample

        No Antivirus matches

        Dropped Files

        No Antivirus matches

        Unpacked PE Files

        No Antivirus matches

        Domains

        No Antivirus matches

        URLs

        No Antivirus matches

        Domains and IPs

        Contacted Domains

        NameIPActiveMaliciousAntivirus DetectionReputation
        wealthyblessed.myddns.rocks
        185.157.161.61
        truetrue
          unknown
          googlehosted.l.googleusercontent.com
          172.217.23.1
          truefalse
            high
            doc-0c-8c-docs.googleusercontent.com
            unknown
            unknownfalse
              high

              Contacted IPs

              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs

              Public

              IPDomainCountryFlagASNASN NameMalicious
              172.217.23.1
              unknownUnited States
              15169GOOGLEUSfalse
              185.157.161.61
              unknownSweden
              197595OBE-EUROPEObenetworkEuropeSEtrue

              General Information

              Joe Sandbox Version:31.0.0 Red Diamond
              Analysis ID:337854
              Start date:11.01.2021
              Start time:08:08:12
              Joe Sandbox Product:CloudBasic
              Overall analysis duration:0h 9m 55s
              Hypervisor based Inspection enabled:false
              Report type:light
              Sample file name:Scan_order.scr (renamed file extension from scr to exe)
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
              Number of analysed new started processes analysed:39
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • HDC enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal100.troj.evad.winEXE@7/2@2/2
              EGA Information:Failed
              HDC Information:
              • Successful, ratio: 1.5% (good quality ratio 1.4%)
              • Quality average: 45.8%
              • Quality standard deviation: 11.2%
              HCA Information:
              • Successful, ratio: 78%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              Cookbook Comments:
              • Adjust boot time
              • Enable AMSI
              • Override analysis time to 240s for sample files taking high CPU consumption
              Warnings:
              Show All
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, MusNotifyIcon.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe, wuapihost.exe
              • TCP Packets have been reduced to 100
              • Excluded IPs from analysis (whitelisted): 104.43.139.144, 13.64.90.137, 104.79.90.110, 20.190.129.2, 40.126.1.145, 20.190.129.160, 20.190.129.133, 40.126.1.128, 20.190.129.130, 40.126.1.130, 40.126.1.142, 51.104.139.180, 92.122.213.247, 92.122.213.194, 20.54.26.129, 51.11.168.160, 52.155.217.156, 172.217.23.14, 20.190.129.17, 20.190.129.24, 40.126.1.166, 20.190.129.19, 51.11.168.232, 2.20.142.209, 2.20.142.210
              • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, www.tm.lg.prod.aadmsa.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, www.tm.a.prd.aadg.trafficmanager.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, login.live.com, audownload.windowsupdate.nsatc.net, drive.google.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, fs.microsoft.com, db3p-ris-pf-prod-atm.trafficmanager.net, ris-prod.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, e1723.g.akamaiedge.net, settings-win.data.microsoft.com, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, a767.dscg3.akamai.net, login.msa.msidentity.com, settingsfd-geo.trafficmanager.net, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, dub2.next.a.prd.aadg.trafficmanager.net, www.tm.lg.prod.aadmsa.trafficmanager.net
              • Report size getting too big, too many NtOpenKeyEx calls found.
              • Report size getting too big, too many NtProtectVirtualMemory calls found.
              • Report size getting too big, too many NtQueryValueKey calls found.
              • VT rate limit hit for: /opt/package/joesandbox/database/analysis/337854/sample/Scan_order.exe
              Errors:
              • Sigma syntax error: Has an empty selector, Rule: Abusing Azure Browser SSO

              Simulations

              Behavior and APIs

              TimeTypeDescription
              08:12:00API Interceptor408x Sleep call for process: ieinstal.exe modified

              Joe Sandbox View / Context

              IPs

              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
              172.217.23.1Images for New materials H12Etxknwemhib9.exeGet hashmaliciousBrowse
                undefined.htmlGet hashmaliciousBrowse
                  http://www.dropbox.com/l/AAA5d-90vlipt6OAJjh2DZ1FLO-gN1n6Y0kGet hashmaliciousBrowse
                    Order List.exeGet hashmaliciousBrowse
                      https://docs.google.com/document/d/e/2PACX-1vQ2WKVd3JleNdWlUHfoPHiI9meS5tPYCvu_arjbyKKIg7TwWXSlOD1XSnaOARjo0G7h2c08To_2PmFI/pubGet hashmaliciousBrowse
                        https://www.evernote.com/shard/s392/sh/fa9d8bce-6c75-8e4b-f292-c8e5922b6f12/2c2e75787ef91022dc2eb256a739682cGet hashmaliciousBrowse
                          http://freeaccountnow.comGet hashmaliciousBrowse
                            https://docs.google.com/document/d/e/2PACX-1vRFLfuWRihaQHjGEPs8-Dm7Y3VxEFRpiUJuJmD9Vm6y3xVSSG9Vc3XxRnbyHQzIoWQ_5REbdDbkOq0s/pubGet hashmaliciousBrowse
                              Request For quotation-00900.exeGet hashmaliciousBrowse
                                http://www.146146.cynemas.site./RGFybmVsbC5NYXRoZXdAY29nZWNvcGVlcjEuY29t#aHR0cHM6Ly9zaXRlcy5nb29nbGUuY29tL3ZpZXcvZWVyZTM0Mi8lRDglQTclRDklODQlRDglQjUlRDklODElRDglQUQlRDglQTktJUQ4JUE3JUQ5JTg0JUQ4JUIxJUQ4JUE2JUQ5JThBJUQ4JUIzJUQ5JThBJUQ4JUE5Get hashmaliciousBrowse
                                  https://docs.google.com/document/d/e/2PACX-1vSXSFqM3FyfkgqlaUuBs15kxzZ2ytYMtEH-lt-VAyaJGjbE3AvRzWL0WZQ7F1gIxKGQpEkm2Ri_snvl/pubGet hashmaliciousBrowse
                                    PR-0012575 (P 999).exeGet hashmaliciousBrowse
                                      https://tuak.cmail19.com/t/t-i-xykuka-l-r/Get hashmaliciousBrowse
                                        http://www.154154.bd.ntipak.com/aXJlbmVfY2hhbkBzdXRkLmVkdS5zZw==#aHR0cHM6Ly9zaXRlcy5nb29nbGUuY29tL3ZpZXcvbW1uYi8lRDglQTclRDklODQlRDglQjUlRDklODElRDglQUQlRDglQTktJUQ4JUE3JUQ5JTg0JUQ4JUIxJUQ4JUE2JUQ5JThBJUQ4JUIzJUQ5JThBJUQ4JUE5Get hashmaliciousBrowse
                                          http://www.154154.bd.ntipak.com/aXJlbmVfY2hhbkBzdXRkLmVkdS5zZw==#aHR0cHM6Ly9zaXRlcy5nb29nbGUuY29tL3ZpZXcvbW1uYi8lRDglQTclRDklODQlRDglQjUlRDklODElRDglQUQlRDglQTktJUQ4JUE3JUQ5JTg0JUQ4JUIxJUQ4JUE2JUQ5JThBJUQ4JUIzJUQ5JThBJUQ4JUE5Get hashmaliciousBrowse
                                            https://docs.google.com/document/d/e/2PACX-1vSddy8cuFSrePEDADFWqOFMq31iEt3VTknn8s0o66ouwgLfYqTCG7MSJvch7KcyR03mvmYMJg1Kh7lk/pubGet hashmaliciousBrowse
                                              https://docs.google.com/document/d/e/2PACX-1vQl8xkPTC5qcRYddleeD1wWjcL_--hdx0xmAEkwmmMnX6FXnPPI-eTnY7H4kljKVOeNuw_n16-YWE8v/pubGet hashmaliciousBrowse
                                                https://u2109837.ct.sendgrid.net/ls/click?upn=ZZ6GL0ia6ZQqkHdNqmcfnzjKMlvomZCQgE3kAyJdsXh7HvgQ2sCYDvk7NVAOuyTHb4xXVycnbXvYmGLTwLvXqlr-2FBH7O-2F0sVebcrSi3wRAMnqysyGCkq3KDTz4rGE56KJbrbg5mYb0pZbdZr2hfCwkjkHfsLEQHJq26n9MbwBgSPBCfBmTAw89TNFmIXOWNgEnCv_TmoPLIbax9Jh83rXf3CKCVf12BRNQLs5vTp0XFzzHhSTjJ689hADNCj94vLJ0pVWCcnqGZbEr5n33c4fDosWEocENGB3Oz4505qLzziVwjY-2FU2OHI-2BUytdgZg08iOUQHYVA2mg-2F765B7tOcBDzWCeXXJvpMpTRZrtem0FeuQJ9Lt-2BKa-2BPLFmOTTbRy6Mp3SEhYQHWiVe4JER4ZKmX41wsxK3Nbbdn0r-2FMyMZS2hyINI-3DGet hashmaliciousBrowse
                                                  https://l.facebook.com/l.php?u=https%3A%2F%2Ftinyurl.com%2Fy3da9xbq%3Ffbclid%3DIwAR11jNtpFJqmHsfB6MuN4oB-gl7-RlVZqSgYIbmZW4ycJwtQ-tC85PzgLO4&h=AT1i9PU8X_itDVqe5yg4Afn5zFPp0KVwni5sQg-Oc5Yor7a-8EWrOl11b-y21X_Oi92_H_jMhPiEjm3aKUnMEib9p96Fuptgd9vraABiOS8AO8X86OxcPZyET7VlHYnKBg&__tn__=H-R&c[0]=AT26jLdBW-b9efDmUD2-IVQDmvnfjC8zMcJVpGrmXtfU07ZmaRqvjC3hcq86tiO8rGqmY2DrakboCaPRMLQtsl2m1yZfExawqplv_zZwazNNYlc2wsoaV6LvzXDEPrWYoMbJFnx7l8Qm7vznPPnkddWEuQGet hashmaliciousBrowse
                                                    https://u8044497.ct.sendgrid.net/ls/click?upn=2kG68ZigzTjarF-2BMq-2BkFKRCI85rLMeWLq4nFd21f8aWMar1nyH1bpDl6QTriB-2BCg9ZRVuS5KNgyqJvrwEERxoCN-2FuJNCLk-2FKWpotJvzpXzhK5ZrQRQIuKE2scLJ6pxOJGqxvH-2FdFgC9ylH2T9F-2F-2F87QanD-2B78vn33Psi-2FpSvawsFv5nBPk3yW8zOfIG-2F8LMbQKnY_E0HJ-2FOm5MWj9o-2F074sR7ar3EENZ9HXqrwFihx-2BlxgKrKtNrT8HHD9UvVOlQfmJqHouKdBiD0cPuRxKhdbr-2BdBDCJw-2FpPJ6Rhg8Rcuykg2re83cPJOlx1ck9OfAJuT20-2Bg-2FHKW3ZtFIgFXmtA3eRHIhUPakM-2F1wd24fcVrApKwPA4Zq7KEN7k9VTA7qQX29revWsMXFb-2FufLF7Xz8-2FlzYJA-3D-3DGet hashmaliciousBrowse
                                                      185.157.161.61SecuriteInfo.com.generic.ml.exeGet hashmaliciousBrowse
                                                        New PO.docGet hashmaliciousBrowse

                                                          Domains

                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                          wealthyblessed.myddns.rocksSecuriteInfo.com.generic.ml.exeGet hashmaliciousBrowse
                                                          • 185.157.161.61
                                                          New PO.docGet hashmaliciousBrowse
                                                          • 185.157.161.61
                                                          googlehosted.l.googleusercontent.comSecuriteInfo.com.generic.ml.exeGet hashmaliciousBrowse
                                                          • 142.250.180.97
                                                          New PO.docGet hashmaliciousBrowse
                                                          • 142.250.180.97
                                                          http://down10d.zol.com.cn/zoldownload/fangsong_GB231 2@81_432727.exeGet hashmaliciousBrowse
                                                          • 142.250.180.97
                                                          https://r0qp15r0b1rq05rrpbqbrpq5.s3-eu-west-1.amazonaws.com/Ap3dX.html#joetorre@gmail.comGet hashmaliciousBrowse
                                                          • 142.250.180.97
                                                          http://kubecloud.comGet hashmaliciousBrowse
                                                          • 142.250.180.97
                                                          https://blog.dericoin.com/wp-includes/shell/ivd/office/office/voicemail/index.phpGet hashmaliciousBrowse
                                                          • 142.250.180.97
                                                          http://www.secured-mailsharepoint.online/Get hashmaliciousBrowse
                                                          • 142.250.180.97
                                                          jfuoevj.exeGet hashmaliciousBrowse
                                                          • 142.250.180.97
                                                          http://subreqxserver1132.azurewebsites.netGet hashmaliciousBrowse
                                                          • 142.250.180.97
                                                          http://46.101.152.151/?email=michael.little@austalusa.comGet hashmaliciousBrowse
                                                          • 142.250.180.97
                                                          https://wfuwdbjwquoiynfb-dot-tundasma.el.r.appspot.com/#test@test.comGet hashmaliciousBrowse
                                                          • 142.250.180.97
                                                          r0u.exeGet hashmaliciousBrowse
                                                          • 142.250.180.97
                                                          r0u.exeGet hashmaliciousBrowse
                                                          • 142.250.180.97
                                                          http://bit.ly/3nlGvk0Get hashmaliciousBrowse
                                                          • 216.58.206.33
                                                          http://fokpsrhpqilmgun.65kjh455kh566gf.camdvr.orgGet hashmaliciousBrowse
                                                          • 216.58.206.33
                                                          https://pdfsharedmessage.xtensio.com/7wtcdltaGet hashmaliciousBrowse
                                                          • 216.58.206.33
                                                          #Ud83d#Udcde_8360.htmGet hashmaliciousBrowse
                                                          • 216.58.215.225
                                                          Westernsouthernlife8PG5-YSGL2K-TVU4.htmGet hashmaliciousBrowse
                                                          • 216.58.215.225
                                                          https://alijafari6.wixsite.com/owa-projection-aspxGet hashmaliciousBrowse
                                                          • 216.58.215.225
                                                          zsmcirs.exeGet hashmaliciousBrowse
                                                          • 216.58.215.225

                                                          ASN

                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                          OBE-EUROPEObenetworkEuropeSEinrfzFzDHR.exeGet hashmaliciousBrowse
                                                          • 45.148.16.42
                                                          SecuriteInfo.com.generic.ml.exeGet hashmaliciousBrowse
                                                          • 185.157.161.61
                                                          New PO.docGet hashmaliciousBrowse
                                                          • 185.157.161.61
                                                          89GsVCJAXv.exeGet hashmaliciousBrowse
                                                          • 185.157.162.81
                                                          spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                          • 185.157.162.81
                                                          DHL_file 187652345643476245.exeGet hashmaliciousBrowse
                                                          • 185.157.160.233
                                                          dpR3o92MH1.exeGet hashmaliciousBrowse
                                                          • 185.157.162.81
                                                          0qNSJXB8nG.exeGet hashmaliciousBrowse
                                                          • 185.157.162.81
                                                          Order_1101201918_AUTECH.exeGet hashmaliciousBrowse
                                                          • 185.157.161.86
                                                          7w7LwD8bqe.exeGet hashmaliciousBrowse
                                                          • 185.157.162.81
                                                          ZZB5zuv1X0.exeGet hashmaliciousBrowse
                                                          • 185.157.162.81
                                                          spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                          • 185.157.162.81
                                                          ptoovvKZ80.exeGet hashmaliciousBrowse
                                                          • 185.157.162.81
                                                          spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                          • 185.157.162.81
                                                          EnJsj6nuD4.exeGet hashmaliciousBrowse
                                                          • 185.157.162.81
                                                          AdviceSlip.xlsGet hashmaliciousBrowse
                                                          • 217.64.149.169
                                                          DHL_file 187652345643476245.exeGet hashmaliciousBrowse
                                                          • 185.157.160.233
                                                          DHL_file 187652345643476245.exeGet hashmaliciousBrowse
                                                          • 185.157.160.233
                                                          DHL_file 187652345643476245.exeGet hashmaliciousBrowse
                                                          • 185.157.160.233
                                                          DHL_file 187652345643476245.exeGet hashmaliciousBrowse
                                                          • 185.157.160.233
                                                          GOOGLEUScorreos-1.apkGet hashmaliciousBrowse
                                                          • 216.58.198.42
                                                          correos-1.apkGet hashmaliciousBrowse
                                                          • 216.58.198.10
                                                          parler.apkGet hashmaliciousBrowse
                                                          • 216.58.198.10
                                                          parler.apkGet hashmaliciousBrowse
                                                          • 142.250.180.131
                                                          Riskware.apkGet hashmaliciousBrowse
                                                          • 216.58.198.10
                                                          transcach.exeGet hashmaliciousBrowse
                                                          • 172.253.120.109
                                                          PCS.exeGet hashmaliciousBrowse
                                                          • 172.253.120.109
                                                          transcach.exeGet hashmaliciousBrowse
                                                          • 172.253.120.109
                                                          freezer-arm32-0.6.8.apkGet hashmaliciousBrowse
                                                          • 216.239.35.12
                                                          freezer-arm32-0.6.8.apkGet hashmaliciousBrowse
                                                          • 216.239.35.0
                                                          mobdro.apkGet hashmaliciousBrowse
                                                          • 142.250.180.174
                                                          mobdro.apkGet hashmaliciousBrowse
                                                          • 142.250.180.174
                                                          ddkMUJ9VLH.exeGet hashmaliciousBrowse
                                                          • 8.8.8.8
                                                          AptoideTV-5.1.2.apkGet hashmaliciousBrowse
                                                          • 142.250.180.142
                                                          com.parler.parler-2.6.6-free-www.apksum.com.apkGet hashmaliciousBrowse
                                                          • 142.250.180.74
                                                          Pending PURCHASE ORDER - 47001516.pdf.exeGet hashmaliciousBrowse
                                                          • 34.102.136.180
                                                          SecuriteInfo.com.generic.ml.exeGet hashmaliciousBrowse
                                                          • 142.250.180.97
                                                          FTH2004-005.exeGet hashmaliciousBrowse
                                                          • 34.102.136.180
                                                          Curriculo Laura.xlsmGet hashmaliciousBrowse
                                                          • 35.241.57.45
                                                          Confirm!!!..exeGet hashmaliciousBrowse
                                                          • 34.102.136.180

                                                          JA3 Fingerprints

                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                          37f463bf4616ecd445d4a1937da06e19_00AC0000.exeGet hashmaliciousBrowse
                                                          • 172.217.23.1
                                                          SecuriteInfo.com.BehavesLike.Win32.Trojan.jc.exeGet hashmaliciousBrowse
                                                          • 172.217.23.1
                                                          SecuriteInfo.com.BehavesLike.Win32.Trojan.jc.exeGet hashmaliciousBrowse
                                                          • 172.217.23.1
                                                          SecuriteInfo.com.BehavesLike.Win32.Trojan.jc.exeGet hashmaliciousBrowse
                                                          • 172.217.23.1
                                                          SecuriteInfo.com.Trojan.GenericKD.44525883.8642.exeGet hashmaliciousBrowse
                                                          • 172.217.23.1
                                                          11998704458248.exeGet hashmaliciousBrowse
                                                          • 172.217.23.1
                                                          KeyMaker.exeGet hashmaliciousBrowse
                                                          • 172.217.23.1
                                                          SecuriteInfo.com.generic.ml.exeGet hashmaliciousBrowse
                                                          • 172.217.23.1
                                                          home.css.ps1Get hashmaliciousBrowse
                                                          • 172.217.23.1
                                                          Curriculo Laura.xlsmGet hashmaliciousBrowse
                                                          • 172.217.23.1
                                                          36.exeGet hashmaliciousBrowse
                                                          • 172.217.23.1
                                                          Buran.exeGet hashmaliciousBrowse
                                                          • 172.217.23.1
                                                          https://r0qp15r0b1rq05rrpbqbrpq5.s3-eu-west-1.amazonaws.com/Ap3dX.html#joetorre@gmail.comGet hashmaliciousBrowse
                                                          • 172.217.23.1
                                                          https://survey.alchemer.com/s3/6130663/Check-11-PaymentGet hashmaliciousBrowse
                                                          • 172.217.23.1
                                                          https://smlfinance.com/wp-content/uploads/2021/DHL2021/MARKET/Get hashmaliciousBrowse
                                                          • 172.217.23.1
                                                          atikmdag-patcher 1.4.8.exeGet hashmaliciousBrowse
                                                          • 172.217.23.1
                                                          https://atacadaodocompensado.com.br/office356.com-RD163Get hashmaliciousBrowse
                                                          • 172.217.23.1
                                                          http://www.secured-mailsharepoint.online/Get hashmaliciousBrowse
                                                          • 172.217.23.1
                                                          jfuoevj.exeGet hashmaliciousBrowse
                                                          • 172.217.23.1
                                                          https://blog.dericoin.com/wp-includes/shell/ivd/Office/office/voicemail/index.phpGet hashmaliciousBrowse
                                                          • 172.217.23.1

                                                          Dropped Files

                                                          No context

                                                          Created / dropped Files

                                                          C:\Users\user\AppData\Local\Temp\uninstall.vbs
                                                          Process:C:\Program Files (x86)\Internet Explorer\ieinstal.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):366
                                                          Entropy (8bit):3.376225730361457
                                                          Encrypted:false
                                                          SSDEEP:6:xPW+YR4lA2QOm3OOZgypjRQIQMlziKJRBgUubdlrYM3LkMl4YLMYRdn9YKJRB4y8:xQ4lA2++ugypjBQMB3DubdpYGkMJH9Zk
                                                          MD5:0FE2423601D3291B0B6326E6518286A0
                                                          SHA1:09746EB739147F191068ABA1552CD616EABD5E1D
                                                          SHA-256:1A899121E3969C2BB894E08765A57E8A65CB9154D71C3825BAA6B4F2DA61D8F3
                                                          SHA-512:9632ACAA96BF0D7BC5F3754D15117079888FCC23591007FC7F4D5DABFDB1E9300CF96FF3EE9266FE2D29EA118623651773D1002D5A3F91270471841D5012CEC6
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview: O.n. .E.r.r.o.r. .R.e.s.u.m.e. .N.e.x.t...S.e.t. .f.s.o. .=. .C.r.e.a.t.e.O.b.j.e.c.t.(.".S.c.r.i.p.t.i.n.g...F.i.l.e.S.y.s.t.e.m.O.b.j.e.c.t.".)...f.s.o...D.e.l.e.t.e.F.i.l.e. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.i.n.t.e.r.n.e.t. .e.x.p.l.o.r.e.r.\.i.e.i.n.s.t.a.l...e.x.e."...f.s.o...D.e.l.e.t.e.F.i.l.e.(.W.s.c.r.i.p.t...S.c.r.i.p.t.F.u.l.l.N.a.m.e.).
                                                          C:\Users\user\AppData\Roaming\remcos\logs.dat
                                                          Process:C:\Program Files (x86)\Internet Explorer\ieinstal.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):125
                                                          Entropy (8bit):4.639773731024033
                                                          Encrypted:false
                                                          SSDEEP:3:ttUAdUPVWJKrA4RXMRPHv31ae1voVEAv5EJMLrA4RXMRPHvn:tmSgO4XqdHv3I92NM/XqdHvn
                                                          MD5:5B63CB81C36495441D67E06B293B0320
                                                          SHA1:14246085597E9585F67E58065DE13C096926F008
                                                          SHA-256:787158C4FCB177C4861EC3BC08D21AEA5D0807EE46725D35EFB392530E079834
                                                          SHA-512:A077CF0DF572B374B411E2AFED6C749E4D54F8FFDB4AF9538AF7443C92BB7B59B76A28DB00BB5C6734594F88956C9B89B3DA510046A8853DAD3D791EECAC8848
                                                          Malicious:true
                                                          Reputation:low
                                                          Preview: ..[2021/01/11 08:12:00 Offline Keylogger Started]....[ Program Manager ]....[2021/01/11 09:16:06 Offline Keylogger Started]..

                                                          Static File Info

                                                          General

                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                          Entropy (8bit):4.746554652121395
                                                          TrID:
                                                          • Win32 Executable (generic) a (10002005/4) 99.15%
                                                          • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                          • DOS Executable Generic (2002/1) 0.02%
                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                          File name:Scan_order.exe
                                                          File size:77824
                                                          MD5:04be7ed51e345a56403df4657b376990
                                                          SHA1:44f5fdf6902d114524afc110cd927f95f72903fa
                                                          SHA256:ab77af2c0fe4a39b3e2ec7b7450ef36999baf7c66316f4b3934d5a60e124d50c
                                                          SHA512:0b71a26ad38bbc0c1fb37854f636125012cfa6177afa1de4291756e5bdbe3bc07df157a1eb4ba7c3ee82055ece44ec21157ff14a6d66df14b0a720ad410afd21
                                                          SSDEEP:1536:Klk8B6BXvSJtdFpIqRD0rKMIU/EmmwMOKEKkLQJDy2:crYVvOtdFp9gK88zOKEKkLQJd
                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......u...1...1...1.......0...~...0.......0...Rich1...........PE..L...5>.O..................... ......\.............@................

                                                          File Icon

                                                          Icon Hash:1adaf8c2cacada48

                                                          Static PE Info

                                                          General

                                                          Entrypoint:0x40145c
                                                          Entrypoint Section:.text
                                                          Digitally signed:false
                                                          Imagebase:0x400000
                                                          Subsystem:windows gui
                                                          Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                          DLL Characteristics:
                                                          Time Stamp:0x4F063E35 [Fri Jan 6 00:20:05 2012 UTC]
                                                          TLS Callbacks:
                                                          CLR (.Net) Version:
                                                          OS Version Major:4
                                                          OS Version Minor:0
                                                          File Version Major:4
                                                          File Version Minor:0
                                                          Subsystem Version Major:4
                                                          Subsystem Version Minor:0
                                                          Import Hash:064d9ba8d40942674328edc4d8e0fd2c

                                                          Entrypoint Preview

                                                          Instruction
                                                          push 0040AB44h
                                                          call 00007F03F4CDB823h
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          xor byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          cmp byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          xchg eax, ebp
                                                          test byte ptr [eax-1Dh], al
                                                          push esp
                                                          dec ebp
                                                          or cl, byte ptr [ebx-5Fh]
                                                          popfd
                                                          adc byte ptr [esi-62h], ah

                                                          Data Directories

                                                          NameVirtual AddressVirtual Size Is in Section
                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x109040x28.text
                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x120000xfd0.rsrc
                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2280x20
                                                          IMAGE_DIRECTORY_ENTRY_IAT0x10000x120.text
                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                          Sections

                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                          .text0x10000xfe000x10000False0.402313232422data5.25950000678IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                          .data0x110000xa180x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                          .rsrc0x120000xfd00x1000False0.179443359375data2.23330666999IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                          Resources

                                                          NameRVASizeTypeLanguageCountry
                                                          RT_ICON0x123280xca8data
                                                          RT_GROUP_ICON0x123140x14data
                                                          RT_VERSION0x120f00x224dataChineseTaiwan

                                                          Imports

                                                          DLLImport
                                                          MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaStrCat, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryDestruct, __vbaLateMemSt, __vbaObjSet, __vbaOnError, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, _CIsin, __vbaErase, __vbaChkstk, EVENT_SINK_AddRef, __vbaStrCmp, __vbaVarTstEq, __vbaObjVar, _adj_fpatan, __vbaLateIdCallLd, __vbaRedim, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaI4Var, __vbaVarAdd, __vbaVarDup, __vbaStrComp, __vbaVarLateMemCallLd, __vbaFpI4, __vbaLateMemCallLd, _CIatan, __vbaStrMove, _allmul, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

                                                          Version Infos

                                                          DescriptionData
                                                          Translation0x0404 0x04b0
                                                          InternalNameUNFUGI
                                                          FileVersion1.00
                                                          CompanyNameDouble Fine Productions
                                                          ProductNameCOPR
                                                          ProductVersion1.00
                                                          OriginalFilenameUNFUGI.exe

                                                          Possible Origin

                                                          Language of compilation systemCountry where language is spokenMap
                                                          ChineseTaiwan

                                                          Network Behavior

                                                          Network Port Distribution

                                                          TCP Packets

                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Jan 11, 2021 08:12:01.061997890 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.104787111 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.104908943 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.105503082 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.148252010 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.161623001 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.161823034 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.161878109 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.161914110 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.162003040 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.162054062 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.179040909 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.222057104 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.222176075 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.224553108 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.271717072 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.500399113 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.500454903 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.500499010 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.500540972 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.500581980 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.500664949 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.500698090 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.503282070 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.503338099 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.504602909 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.506263018 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.506310940 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.506398916 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.509248972 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.509289980 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.509393930 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.509413958 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.512204885 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.512252092 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.513495922 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.514645100 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.514693975 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.514758110 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.543378115 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.543421984 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.543456078 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.543481112 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.544977903 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.545031071 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.545147896 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.547833920 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.547884941 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.548156977 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.550843954 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.550885916 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.550925016 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.550945997 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.553823948 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.553863049 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.555123091 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.556824923 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.556863070 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.556948900 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.557034016 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.559856892 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.559895992 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.562644005 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.562880993 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.562927008 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.565923929 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.565979958 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.566020966 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.566052914 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.568497896 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.568547964 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.568651915 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.571171999 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.571213007 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.571341038 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.573820114 CET44349754172.217.23.1192.168.2.3
                                                          Jan 11, 2021 08:12:01.574940920 CET49754443192.168.2.3172.217.23.1
                                                          Jan 11, 2021 08:12:01.864685059 CET4975552360192.168.2.3185.157.161.61
                                                          Jan 11, 2021 08:12:02.080409050 CET5236049755185.157.161.61192.168.2.3
                                                          Jan 11, 2021 08:12:02.082844019 CET4975552360192.168.2.3185.157.161.61
                                                          Jan 11, 2021 08:12:02.085031033 CET4975552360192.168.2.3185.157.161.61
                                                          Jan 11, 2021 08:12:02.341301918 CET5236049755185.157.161.61192.168.2.3
                                                          Jan 11, 2021 08:12:02.460266113 CET5236049755185.157.161.61192.168.2.3
                                                          Jan 11, 2021 08:12:02.467345953 CET4975552360192.168.2.3185.157.161.61
                                                          Jan 11, 2021 08:12:02.730282068 CET5236049755185.157.161.61192.168.2.3
                                                          Jan 11, 2021 08:12:07.461051941 CET5236049755185.157.161.61192.168.2.3
                                                          Jan 11, 2021 08:12:07.464006901 CET4975552360192.168.2.3185.157.161.61
                                                          Jan 11, 2021 08:12:07.720292091 CET5236049755185.157.161.61192.168.2.3
                                                          Jan 11, 2021 08:12:12.470863104 CET5236049755185.157.161.61192.168.2.3
                                                          Jan 11, 2021 08:12:12.516609907 CET4975552360192.168.2.3185.157.161.61
                                                          Jan 11, 2021 08:12:12.615115881 CET4975552360192.168.2.3185.157.161.61
                                                          Jan 11, 2021 08:12:12.880552053 CET5236049755185.157.161.61192.168.2.3
                                                          Jan 11, 2021 08:12:17.470907927 CET5236049755185.157.161.61192.168.2.3
                                                          Jan 11, 2021 08:12:17.473575115 CET4975552360192.168.2.3185.157.161.61
                                                          Jan 11, 2021 08:12:17.751055956 CET5236049755185.157.161.61192.168.2.3
                                                          Jan 11, 2021 08:12:22.480979919 CET5236049755185.157.161.61192.168.2.3
                                                          Jan 11, 2021 08:12:22.485896111 CET4975552360192.168.2.3185.157.161.61
                                                          Jan 11, 2021 08:12:22.750473022 CET5236049755185.157.161.61192.168.2.3
                                                          Jan 11, 2021 08:12:27.470366955 CET5236049755185.157.161.61192.168.2.3
                                                          Jan 11, 2021 08:12:27.473355055 CET4975552360192.168.2.3185.157.161.61

                                                          UDP Packets

                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Jan 11, 2021 08:08:56.034691095 CET6349253192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:08:56.085526943 CET53634928.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:08:57.539195061 CET6083153192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:08:57.590198040 CET53608318.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:08:58.997844934 CET6010053192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:08:59.059166908 CET53601008.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:08:59.992403030 CET5319553192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:09:00.040544033 CET53531958.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:09:01.331974983 CET5014153192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:09:01.382942915 CET53501418.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:09:02.373349905 CET5302353192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:09:02.421516895 CET53530238.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:09:03.819200993 CET4956353192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:09:03.867108107 CET53495638.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:09:04.752156973 CET5135253192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:09:04.800386906 CET53513528.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:09:06.000201941 CET5934953192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:09:06.048269987 CET53593498.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:09:07.186904907 CET5708453192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:09:07.235117912 CET53570848.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:09:08.298183918 CET5882353192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:09:08.346400976 CET53588238.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:09:09.535099983 CET5756853192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:09:09.583108902 CET53575688.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:09:28.973202944 CET5054053192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:09:29.032784939 CET53505408.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:09:37.395679951 CET5436653192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:09:37.443648100 CET53543668.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:09:38.408901930 CET5303453192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:09:38.456998110 CET53530348.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:09:50.190967083 CET5776253192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:09:50.250932932 CET53577628.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:09:59.925106049 CET5543553192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:09:59.989722013 CET53554358.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:10:14.570008039 CET5071353192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:10:14.620887995 CET53507138.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:10:19.093394995 CET5613253192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:10:19.153832912 CET53561328.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:10:50.901370049 CET5898753192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:10:50.949441910 CET53589878.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:10:56.035588026 CET5657953192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:10:56.083764076 CET53565798.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:11:46.976233006 CET6063353192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:11:47.098877907 CET53606338.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:11:49.292625904 CET6129253192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:11:49.349224091 CET53612928.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:11:50.505830050 CET6361953192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:11:50.562891006 CET53636198.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:11:51.038547039 CET6493853192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:11:51.095021009 CET53649388.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:11:51.672871113 CET6194653192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:11:51.734428883 CET53619468.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:11:52.378628016 CET6491053192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:11:52.437542915 CET53649108.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:11:53.229226112 CET5212353192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:11:53.341048002 CET53521238.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:11:56.489923954 CET5613053192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:11:56.549196959 CET53561308.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:11:58.056026936 CET5633853192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:11:58.112437010 CET53563388.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:11:58.734754086 CET5942053192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:11:58.791250944 CET53594208.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:12:00.079550982 CET5878453192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:12:00.144229889 CET53587848.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:12:00.972094059 CET6397853192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:12:01.049339056 CET53639788.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:12:01.649941921 CET6293853192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:12:01.862879038 CET53629388.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:13:44.708283901 CET5570853192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:13:44.765296936 CET53557088.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:13:45.210810900 CET5680353192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:13:45.267163992 CET53568038.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:13:49.075913906 CET5714553192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:13:49.124016047 CET53571458.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:13:53.082916021 CET5535953192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:13:53.133667946 CET53553598.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:13:53.463779926 CET5830653192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:13:53.520102978 CET53583068.8.8.8192.168.2.3
                                                          Jan 11, 2021 08:14:53.789446115 CET6412453192.168.2.38.8.8.8
                                                          Jan 11, 2021 08:14:53.845844984 CET53641248.8.8.8192.168.2.3

                                                          DNS Queries

                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                          Jan 11, 2021 08:12:00.972094059 CET192.168.2.38.8.8.80x8b1cStandard query (0)doc-0c-8c-docs.googleusercontent.comA (IP address)IN (0x0001)
                                                          Jan 11, 2021 08:12:01.649941921 CET192.168.2.38.8.8.80x93caStandard query (0)wealthyblessed.myddns.rocksA (IP address)IN (0x0001)

                                                          DNS Answers

                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                          Jan 11, 2021 08:09:37.443648100 CET8.8.8.8192.168.2.30x3c5eNo error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                          Jan 11, 2021 08:12:01.049339056 CET8.8.8.8192.168.2.30x8b1cNo error (0)doc-0c-8c-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                          Jan 11, 2021 08:12:01.049339056 CET8.8.8.8192.168.2.30x8b1cNo error (0)googlehosted.l.googleusercontent.com172.217.23.1A (IP address)IN (0x0001)
                                                          Jan 11, 2021 08:12:01.862879038 CET8.8.8.8192.168.2.30x93caNo error (0)wealthyblessed.myddns.rocks185.157.161.61A (IP address)IN (0x0001)
                                                          Jan 11, 2021 08:13:44.765296936 CET8.8.8.8192.168.2.30xa7c0No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)

                                                          HTTPS Packets

                                                          TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                          Jan 11, 2021 08:12:01.161914110 CET172.217.23.1443192.168.2.349754CN=*.googleusercontent.com, O=Google LLC, L=Mountain View, ST=California, C=US CN=GTS CA 1O1, O=Google Trust Services, C=USCN=GTS CA 1O1, O=Google Trust Services, C=US CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2Tue Dec 15 15:47:09 CET 2020 Thu Jun 15 02:00:42 CEST 2017Tue Mar 09 15:47:08 CET 2021 Wed Dec 15 01:00:42 CET 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                          CN=GTS CA 1O1, O=Google Trust Services, C=USCN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2Thu Jun 15 02:00:42 CEST 2017Wed Dec 15 01:00:42 CET 2021

                                                          Code Manipulations

                                                          Statistics

                                                          Behavior

                                                          Click to jump to process

                                                          System Behavior

                                                          General

                                                          Start time:08:09:00
                                                          Start date:11/01/2021
                                                          Path:C:\Users\user\Desktop\Scan_order.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:'C:\Users\user\Desktop\Scan_order.exe'
                                                          Imagebase:0x400000
                                                          File size:77824 bytes
                                                          MD5 hash:04BE7ED51E345A56403DF4657B376990
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:Visual Basic
                                                          Yara matches:
                                                          • Rule: LokiBot_Dropper_Packed_R11_Feb18, Description: Auto-generated rule - file scan copy.pdf.r11, Source: 00000000.00000000.204159990.000000000040A000.00000020.00020000.sdmp, Author: Florian Roth
                                                          • Rule: LokiBot_Dropper_Packed_R11_Feb18, Description: Auto-generated rule - file scan copy.pdf.r11, Source: 00000000.00000002.595879092.000000000040A000.00000020.00020000.sdmp, Author: Florian Roth
                                                          Reputation:low

                                                          General

                                                          Start time:08:11:36
                                                          Start date:11/01/2021
                                                          Path:C:\Program Files (x86)\Internet Explorer\ieinstal.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:'C:\Users\user\Desktop\Scan_order.exe'
                                                          Imagebase:0x1250000
                                                          File size:480256 bytes
                                                          MD5 hash:DAD17AB737E680C47C8A44CBB95EE67E
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate

                                                          General

                                                          Start time:08:11:36
                                                          Start date:11/01/2021
                                                          Path:C:\Program Files (x86)\Internet Explorer\ieinstal.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:'C:\Users\user\Desktop\Scan_order.exe'
                                                          Imagebase:0x1250000
                                                          File size:480256 bytes
                                                          MD5 hash:DAD17AB737E680C47C8A44CBB95EE67E
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Yara matches:
                                                          • Rule: JoeSecurity_GuLoader, Description: Yara detected GuLoader, Source: 00000019.00000002.689367509.00000000032D1000.00000040.00000001.sdmp, Author: Joe Security
                                                          Reputation:moderate

                                                          General

                                                          Start time:08:12:45
                                                          Start date:11/01/2021
                                                          Path:C:\Windows\SysWOW64\wscript.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:'C:\Windows\System32\WScript.exe' 'C:\Users\user\AppData\Local\Temp\uninstall.vbs'
                                                          Imagebase:0xea0000
                                                          File size:147456 bytes
                                                          MD5 hash:7075DD7B9BE8807FCA93ACD86F724884
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high

                                                          Disassembly

                                                          Code Analysis

                                                          Reset < >