Loading ...

Play interactive tourEdit tour

Analysis Report QuotationInvoices.exe

Overview

General Information

Sample Name:QuotationInvoices.exe
Analysis ID:356046
MD5:9c51e2991c6c9708d783aab030dcc0da
SHA1:64accc9e3f84e7365d8236c580b9644427e3f9e3
SHA256:572a6a6fa5277c2b4cc040710694d33b2def62ab74e2801893d33e92e7b105af
Tags:exeRATRemcosRAT

Most interesting Screenshot:

Detection

Remcos
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected Remcos RAT
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Sigma detected: Remcos
Yara detected Remcos RAT
C2 URLs / IPs found in malware configuration
Contains functionality to capture and log keystrokes
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Contains capabilities to detect virtual machines
Contains functionality for read data from the clipboard
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to download and execute PE files
Contains functionality to download and launch executables
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to enumerate running services
Contains functionality to launch a control a shell (cmd.exe)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to shutdown / reboot the system
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses the keyboard layout for branch decision (may execute only for specific keyboard layouts)
Yara signature match

Classification

Startup

  • System is w10x64
  • QuotationInvoices.exe (PID: 7036 cmdline: 'C:\Users\user\Desktop\QuotationInvoices.exe' MD5: 9C51E2991C6C9708D783AAB030DCC0DA)
    • QuotationInvoices.exe (PID: 7072 cmdline: 'C:\Users\user\Desktop\QuotationInvoices.exe' MD5: 9C51E2991C6C9708D783AAB030DCC0DA)
  • cleanup

Malware Configuration

Threatname: Remcos

{"Host:Port:Password": "greatglass.servebeer.com:1961:0", "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Disable", "Install path": "AppData", "Copy file": "remcos.exe", "Startup value": "Remcos", "Hide file": "Disable", "Mutex": "Remcos-I9UILL", "Keylog flag": "1", "Keylog path": "AppData", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "wikipedia;solitaire;", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio path": "AppData", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "Remcos", "Keylog folder": "remcos"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000001.663167910.0000000000400000.00000040.00020000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
    00000001.00000001.663167910.0000000000400000.00000040.00020000.sdmpREMCOS_RAT_variantsunknownunknown
    • 0x5f6cc:$str_a1: C:\Windows\System32\cmd.exe
    • 0x5f648:$str_a3: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
    • 0x5f648:$str_a4: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
    • 0x5ec68:$str_a5: \AppData\Local\Google\Chrome\User Data\Default\Login Data
    • 0x5f2c0:$str_b1: CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)
    • 0x5e800:$str_b2: Executing file:
    • 0x5f810:$str_b3: GetDirectListeningPort
    • 0x5f080:$str_b4: Set fso = CreateObject("Scripting.FileSystemObject")
    • 0x5f40c:$str_b5: licence_code.txt
    • 0x5f2a8:$str_b7: \update.vbs
    • 0x5e870:$str_b9: Downloaded file:
    • 0x5e83c:$str_b10: Downloading file:
    • 0x5e824:$str_b12: Failed to upload file:
    • 0x5f7d8:$str_b13: StartForward
    • 0x5f7f8:$str_b14: StopForward
    • 0x5f250:$str_b15: fso.DeleteFile "
    • 0x5f1e4:$str_b16: On Error Resume Next
    • 0x5f280:$str_b17: fso.DeleteFolder "
    • 0x5e814:$str_b18: Uploaded file:
    • 0x5e8b0:$str_b19: Unable to delete:
    • 0x5f218:$str_b20: while fso.FileExists("
    00000000.00000002.667197281.0000000002A70000.00000004.00000001.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
      00000000.00000002.667197281.0000000002A70000.00000004.00000001.sdmpREMCOS_RAT_variantsunknownunknown
      • 0x5e8cc:$str_a1: C:\Windows\System32\cmd.exe
      • 0x5e848:$str_a3: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
      • 0x5e848:$str_a4: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
      • 0x5de68:$str_a5: \AppData\Local\Google\Chrome\User Data\Default\Login Data
      • 0x5e4c0:$str_b1: CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)
      • 0x5da00:$str_b2: Executing file:
      • 0x5ea10:$str_b3: GetDirectListeningPort
      • 0x5e280:$str_b4: Set fso = CreateObject("Scripting.FileSystemObject")
      • 0x5e60c:$str_b5: licence_code.txt
      • 0x5e4a8:$str_b7: \update.vbs
      • 0x5da70:$str_b9: Downloaded file:
      • 0x5da3c:$str_b10: Downloading file:
      • 0x5da24:$str_b12: Failed to upload file:
      • 0x5e9d8:$str_b13: StartForward
      • 0x5e9f8:$str_b14: StopForward
      • 0x5e450:$str_b15: fso.DeleteFile "
      • 0x5e3e4:$str_b16: On Error Resume Next
      • 0x5e480:$str_b17: fso.DeleteFolder "
      • 0x5da14:$str_b18: Uploaded file:
      • 0x5dab0:$str_b19: Unable to delete:
      • 0x5e418:$str_b20: while fso.FileExists("
      00000001.00000002.919352966.0000000000487000.00000004.00000020.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
        Click to see the 4 entries

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        1.2.QuotationInvoices.exe.400000.0.unpackJoeSecurity_RemcosYara detected Remcos RATJoe Security
          1.2.QuotationInvoices.exe.400000.0.unpackREMCOS_RAT_variantsunknownunknown
          • 0x5e8cc:$str_a1: C:\Windows\System32\cmd.exe
          • 0x5e848:$str_a3: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
          • 0x5e848:$str_a4: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
          • 0x5de68:$str_a5: \AppData\Local\Google\Chrome\User Data\Default\Login Data
          • 0x5e4c0:$str_b1: CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)
          • 0x5da00:$str_b2: Executing file:
          • 0x5ea10:$str_b3: GetDirectListeningPort
          • 0x5e280:$str_b4: Set fso = CreateObject("Scripting.FileSystemObject")
          • 0x5e60c:$str_b5: licence_code.txt
          • 0x5e4a8:$str_b7: \update.vbs
          • 0x5da70:$str_b9: Downloaded file:
          • 0x5da3c:$str_b10: Downloading file:
          • 0x5da24:$str_b12: Failed to upload file:
          • 0x5e9d8:$str_b13: StartForward
          • 0x5e9f8:$str_b14: StopForward
          • 0x5e450:$str_b15: fso.DeleteFile "
          • 0x5e3e4:$str_b16: On Error Resume Next
          • 0x5e480:$str_b17: fso.DeleteFolder "
          • 0x5da14:$str_b18: Uploaded file:
          • 0x5dab0:$str_b19: Unable to delete:
          • 0x5e418:$str_b20: while fso.FileExists("
          1.1.QuotationInvoices.exe.400000.0.raw.unpackJoeSecurity_RemcosYara detected Remcos RATJoe Security
            1.1.QuotationInvoices.exe.400000.0.raw.unpackREMCOS_RAT_variantsunknownunknown
            • 0x5f6cc:$str_a1: C:\Windows\System32\cmd.exe
            • 0x5f648:$str_a3: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
            • 0x5f648:$str_a4: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
            • 0x5ec68:$str_a5: \AppData\Local\Google\Chrome\User Data\Default\Login Data
            • 0x5f2c0:$str_b1: CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)
            • 0x5e800:$str_b2: Executing file:
            • 0x5f810:$str_b3: GetDirectListeningPort
            • 0x5f080:$str_b4: Set fso = CreateObject("Scripting.FileSystemObject")
            • 0x5f40c:$str_b5: licence_code.txt
            • 0x5f2a8:$str_b7: \update.vbs
            • 0x5e870:$str_b9: Downloaded file:
            • 0x5e83c:$str_b10: Downloading file:
            • 0x5e824:$str_b12: Failed to upload file:
            • 0x5f7d8:$str_b13: StartForward
            • 0x5f7f8:$str_b14: StopForward
            • 0x5f250:$str_b15: fso.DeleteFile "
            • 0x5f1e4:$str_b16: On Error Resume Next
            • 0x5f280:$str_b17: fso.DeleteFolder "
            • 0x5e814:$str_b18: Uploaded file:
            • 0x5e8b0:$str_b19: Unable to delete:
            • 0x5f218:$str_b20: while fso.FileExists("
            1.2.QuotationInvoices.exe.400000.0.raw.unpackJoeSecurity_RemcosYara detected Remcos RATJoe Security
              Click to see the 7 entries

              Sigma Overview

              System Summary:

              barindex
              Sigma detected: RemcosShow sources
              Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\QuotationInvoices.exe, ProcessId: 7072, TargetFilename: C:\Users\user\AppData\Roaming\remcos\logs.dat

              Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Found malware configurationShow sources
              Source: 1.2.QuotationInvoices.exe.400000.0.unpackMalware Configuration Extractor: Remcos {"Host:Port:Password": "greatglass.servebeer.com:1961:0", "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Disable", "Install path": "AppData", "Copy file": "remcos.exe", "Startup value": "Remcos", "Hide file": "Disable", "Mutex": "Remcos-I9UILL", "Keylog flag": "1", "Keylog path": "AppData", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "wikipedia;solitaire;", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio path": "AppData", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "Remcos", "Keylog folder": "remcos"}
              Yara detected Remcos RATShow sources
              Source: Yara matchFile source: 00000001.00000001.663167910.0000000000400000.00000040.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.667197281.0000000002A70000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.919352966.0000000000487000.00000004.00000020.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.919290826.0000000000400000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: QuotationInvoices.exe PID: 7072, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: QuotationInvoices.exe PID: 7036, type: MEMORY
              Source: Yara matchFile source: 1.2.QuotationInvoices.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.1.QuotationInvoices.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.QuotationInvoices.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.QuotationInvoices.exe.2a70000.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.QuotationInvoices.exe.2a70000.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.1.QuotationInvoices.exe.400000.0.unpack, type: UNPACKEDPE
              Machine Learning detection for sampleShow sources
              Source: QuotationInvoices.exeJoe Sandbox ML: detected
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0042DC88 CryptAcquireContextA,CryptGenRandom,CryptReleaseContext,
              Source: QuotationInvoices.exe, 00000000.00000002.667197281.0000000002A70000.00000004.00000001.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----

              Compliance:

              barindex
              Detected unpacking (overwrites its own PE header)Show sources
              Source: C:\Users\user\Desktop\QuotationInvoices.exeUnpacked PE file: 1.2.QuotationInvoices.exe.400000.0.unpack
              Uses 32bit PE filesShow sources
              Source: QuotationInvoices.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
              Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
              Source: QuotationInvoices.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Binary contains paths to debug symbolsShow sources
              Source: Binary string: wntdll.pdbUGP source: QuotationInvoices.exe, 00000000.00000003.663166783.0000000002B70000.00000004.00000001.sdmp
              Source: Binary string: wntdll.pdb source: QuotationInvoices.exe, 00000000.00000003.663166783.0000000002B70000.00000004.00000001.sdmp
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 0_2_00405A15 CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 0_2_004065C1 FindFirstFileA,FindClose,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 0_2_004027A1 FindFirstFileA,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_004170D3 FindFirstFileW,FindNextFileW,RemoveDirectoryW,FindClose,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_004451D9 FindFirstFileExA,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0040A1E5 FindFirstFileA,FindClose,FindNextFileA,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_004073C8 __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0040782F __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00405CDC FindFirstFileW,FindNextFileW,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00414E6E FindFirstFileW,FindNextFileW,FindNextFileW,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00409FCA FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_1_004170D3 FindFirstFileW,FindNextFileW,RemoveDirectoryW,FindClose,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_1_004451D9 FindFirstFileExA,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_1_0040A1E5 FindFirstFileA,FindClose,FindNextFileA,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_1_004073C8 __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00406496 SetEvent,ShellExecuteW,GetLogicalDriveStringsA,StrToIntA,CreateDirectoryW,GetFileAttributesW,DeleteFileW,

              Networking:

              barindex
              C2 URLs / IPs found in malware configurationShow sources
              Source: Malware configuration extractorURLs: greatglass.servebeer.com
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00411EA6 URLDownloadToFileW,ShellExecuteW,
              Source: global trafficTCP traffic: 192.168.2.4:49731 -> 194.5.97.248:1961
              Source: Joe Sandbox ViewIP Address: 194.5.97.248 194.5.97.248
              Source: Joe Sandbox ViewASN Name: DANILENKODE DANILENKODE
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0042190F recv,
              Source: unknownDNS traffic detected: queries for: greatglass.servebeer.com
              Source: QuotationInvoices.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
              Source: QuotationInvoices.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError

              Key, Mouse, Clipboard, Microphone and Screen Capturing:

              barindex
              Contains functionality to capture and log keystrokesShow sources
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: [Esc]
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: [Enter]
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: [Tab]
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: [Down]
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: [Right]
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: [Up]
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: [Left]
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: [End]
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: [F2]
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: [F1]
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: [Del]
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: [Del]
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 0_2_004054B2 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00409900 OpenClipboard,GetClipboardData,CloseClipboard,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_004083AE GetKeyState,GetKeyState,GetKeyState,CallNextHookEx,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_1_004083AE GetKeyState,GetKeyState,GetKeyState,CallNextHookEx,

              E-Banking Fraud:

              barindex
              Yara detected Remcos RATShow sources
              Source: Yara matchFile source: 00000001.00000001.663167910.0000000000400000.00000040.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.667197281.0000000002A70000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.919352966.0000000000487000.00000004.00000020.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.919290826.0000000000400000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: QuotationInvoices.exe PID: 7072, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: QuotationInvoices.exe PID: 7036, type: MEMORY
              Source: Yara matchFile source: 1.2.QuotationInvoices.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.1.QuotationInvoices.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.QuotationInvoices.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.QuotationInvoices.exe.2a70000.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.QuotationInvoices.exe.2a70000.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.1.QuotationInvoices.exe.400000.0.unpack, type: UNPACKEDPE

              System Summary:

              barindex
              Malicious sample detected (through community Yara rule)Show sources
              Source: 00000001.00000001.663167910.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Author: unknown
              Source: 00000000.00000002.667197281.0000000002A70000.00000004.00000001.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Author: unknown
              Source: 00000001.00000002.919290826.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Author: unknown
              Source: 1.2.QuotationInvoices.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
              Source: 1.1.QuotationInvoices.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
              Source: 1.2.QuotationInvoices.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
              Source: 0.2.QuotationInvoices.exe.2a70000.7.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
              Source: 0.2.QuotationInvoices.exe.2a70000.7.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
              Source: 1.1.QuotationInvoices.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
              Initial sample is a PE file and has a suspicious nameShow sources
              Source: initial sampleStatic PE information: Filename: QuotationInvoices.exe
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 0_2_00403486 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00411C7C SetEvent,GetTickCount,Sleep,URLDownloadToFileW,OpenClipboard,CloseClipboard,Sleep,MessageBoxW,ExitWindowsEx,LoadLibraryA,GetProcAddress,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,EmptyClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,StrToIntA,SetWindowTextW,CreateThread,ShowWindow,SetForegroundWindow,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 0_2_00407272
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 0_2_00406A9B
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 0_2_6FC51A98
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0044C05A
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0041A15E
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0043027D
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0043E200
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0044A217
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0043336D
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00422613
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0043768C
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00422756
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00433785
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_004378BB
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0044A929
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00421A7E
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00410AC5
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00437AEA
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00450A80
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00418BDF
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00433BBA
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00430D20
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0042DD93
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00432E71
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00421F75
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00433FEF
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_1_0044C05A
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_1_0041A15E
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_1_0043027D
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_1_0043E200
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_1_0044A217
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_1_0043336D
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: String function: 0042F200 appears 71 times
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: String function: 0042EB5C appears 68 times
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: String function: 00404712 appears 31 times
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: String function: 0040412C appears 35 times
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: String function: 00401FCE appears 119 times
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: String function: 00416673 appears 50 times
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: String function: 0040201F appears 35 times
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: String function: 0043D8D6 appears 33 times
              Source: QuotationInvoices.exe, 00000000.00000003.659240087.0000000002C06000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs QuotationInvoices.exe
              Source: QuotationInvoices.exe, 00000000.00000002.666304572.0000000002210000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameAVICAP32.DLL.MUIj% vs QuotationInvoices.exe
              Source: QuotationInvoices.exe, 00000000.00000002.666292575.0000000002200000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemsvfw32.dll.muij% vs QuotationInvoices.exe
              Source: QuotationInvoices.exe, 00000000.00000002.666244171.00000000021C0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs QuotationInvoices.exe
              Source: QuotationInvoices.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
              Source: 00000001.00000001.663167910.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 00000000.00000002.667197281.0000000002A70000.00000004.00000001.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 00000001.00000002.919290826.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 1.2.QuotationInvoices.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 1.1.QuotationInvoices.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 1.2.QuotationInvoices.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 0.2.QuotationInvoices.exe.2a70000.7.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 0.2.QuotationInvoices.exe.2a70000.7.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 1.1.QuotationInvoices.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/5@53/2
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 0_2_00403486 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00413417 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_1_00413417 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 0_2_00404763 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 0_2_10004243 CreateToolhelp32Snapshot,Process32FirstW,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 0_2_0040216B CoCreateInstance,MultiByteToWideChar,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0040D246 FindResourceA,LoadResource,LockResource,SizeofResource,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00416026 OpenSCManagerW,OpenServiceW,CloseServiceHandle,ChangeServiceConfigW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeFile created: C:\Users\user\AppData\Roaming\remcosJump to behavior
              Source: C:\Users\user\Desktop\QuotationInvoices.exeMutant created: \Sessions\1\BaseNamedObjects\Remcos-I9UILL
              Source: C:\Users\user\Desktop\QuotationInvoices.exeFile created: C:\Users\user\AppData\Local\Temp\nsh872B.tmpJump to behavior
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: Software\
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: Inj
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: Inj
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: Inj
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: Remcos-I9UILL
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: ProductName
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: origmsc
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: Remcos
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: exepath
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: licence
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: exepath
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: Administrator
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: User
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: [Info]
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: Software\
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: Inj
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: Inj
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: Inj
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: Remcos-I9UILL
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: ProductName
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: origmsc
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: Remcos
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: exepath
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: licence
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: exepath
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: Administrator
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: User
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCommand line argument: [Info]
              Source: QuotationInvoices.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\QuotationInvoices.exeFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\QuotationInvoices.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
              Source: C:\Users\user\Desktop\QuotationInvoices.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\QuotationInvoices.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\QuotationInvoices.exeFile read: C:\Users\user\Desktop\QuotationInvoices.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\QuotationInvoices.exe 'C:\Users\user\Desktop\QuotationInvoices.exe'
              Source: unknownProcess created: C:\Users\user\Desktop\QuotationInvoices.exe 'C:\Users\user\Desktop\QuotationInvoices.exe'
              Source: C:\Users\user\Desktop\QuotationInvoices.exeProcess created: C:\Users\user\Desktop\QuotationInvoices.exe 'C:\Users\user\Desktop\QuotationInvoices.exe'
              Source: C:\Users\user\Desktop\QuotationInvoices.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
              Source: QuotationInvoices.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Source: Binary string: wntdll.pdbUGP source: QuotationInvoices.exe, 00000000.00000003.663166783.0000000002B70000.00000004.00000001.sdmp
              Source: Binary string: wntdll.pdb source: QuotationInvoices.exe, 00000000.00000003.663166783.0000000002B70000.00000004.00000001.sdmp

              Data Obfuscation:

              barindex
              Detected unpacking (changes PE section rights)Show sources
              Source: C:\Users\user\Desktop\QuotationInvoices.exeUnpacked PE file: 1.2.QuotationInvoices.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.tls:W;.gfids:R;.rsrc:R;.reloc:R;
              Detected unpacking (overwrites its own PE header)Show sources
              Source: C:\Users\user\Desktop\QuotationInvoices.exeUnpacked PE file: 1.2.QuotationInvoices.exe.400000.0.unpack
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 0_2_6FC51A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 0_2_6FC52F60 push eax; ret
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0042F246 push ecx; ret
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_004573ED push esi; ret
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00450448 push eax; ret
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0044FB26 push ecx; ret
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_1_0042F246 push ecx; ret
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_1_004573ED push esi; ret
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_1_00450448 push eax; ret
              Source: initial sampleStatic PE information: section name: .data entropy: 7.91289569988
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00411EA6 URLDownloadToFileW,ShellExecuteW,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeFile created: C:\Users\user\AppData\Local\Temp\nsc875C.tmp\System.dllJump to dropped file
              Source: C:\Users\user\Desktop\QuotationInvoices.exeFile created: C:\Users\user\AppData\Local\Temp\xmtfn.dllJump to dropped file
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00415DF3 OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0040CEAE LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\QuotationInvoices.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\QuotationInvoices.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion:

              barindex
              Delayed program exit foundShow sources
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0040D27D Sleep,ExitProcess,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_1_0040D27D Sleep,ExitProcess,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: OpenSCManagerA,EnumServicesStatusW,GetLastError,EnumServicesStatusW,OpenServiceW,QueryServiceConfigW,GetLastError,QueryServiceConfigW,CloseServiceHandle,CloseServiceHandle,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeWindow / User API: threadDelayed 679
              Source: C:\Users\user\Desktop\QuotationInvoices.exe TID: 6340Thread sleep count: 679 > 30
              Source: C:\Users\user\Desktop\QuotationInvoices.exe TID: 6340Thread sleep time: -6790000s >= -30000s
              Source: C:\Users\user\Desktop\QuotationInvoices.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\QuotationInvoices.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_004081EF GetKeyboardLayout followed by cmp: cmp ax, dx and CTI: je 00408210h
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_1_004081EF GetKeyboardLayout followed by cmp: cmp ax, dx and CTI: je 00408210h
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 0_2_00405A15 CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 0_2_004065C1 FindFirstFileA,FindClose,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 0_2_004027A1 FindFirstFileA,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_004170D3 FindFirstFileW,FindNextFileW,RemoveDirectoryW,FindClose,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_004451D9 FindFirstFileExA,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0040A1E5 FindFirstFileA,FindClose,FindNextFileA,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_004073C8 __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0040782F __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00405CDC FindFirstFileW,FindNextFileW,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00414E6E FindFirstFileW,FindNextFileW,FindNextFileW,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00409FCA FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_1_004170D3 FindFirstFileW,FindNextFileW,RemoveDirectoryW,FindClose,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_1_004451D9 FindFirstFileExA,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_1_0040A1E5 FindFirstFileA,FindClose,FindNextFileA,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_1_004073C8 __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00406496 SetEvent,ShellExecuteW,GetLogicalDriveStringsA,StrToIntA,CreateDirectoryW,GetFileAttributesW,DeleteFileW,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeProcess information queried: ProcessInformation
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0042EDE5 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 0_2_6FC51A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 0_2_1000775D mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 0_2_100074AD mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0043B529 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_004464AD GetProcessHeap,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0042F3CC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0042EDE5 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00435E43 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0042EF77 SetUnhandledExceptionFilter,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_1_0042F3CC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,

              HIPS / PFW / Operating System Protection Evasion:

              barindex
              Contains functionality to inject code into remote processesShow sources
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00413BEA __EH_prolog,GetModuleHandleA,GetProcAddress,CreateProcessW,VirtualAlloc,GetThreadContext,ReadProcessMemory,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,ResumeThread,
              Maps a DLL or memory area into another processShow sources
              Source: C:\Users\user\Desktop\QuotationInvoices.exeSection loaded: unknown target: C:\Users\user\Desktop\QuotationInvoices.exe protection: execute and read and write
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: GetCurrentProcessId,OpenMutexA,CloseHandle,CreateThread,Sleep,CloseHandle,OpenProcess, \svchost.exe
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: GetCurrentProcessId,OpenMutexA,CloseHandle,CreateThread,Sleep,CloseHandle,OpenProcess, \svchost.exe
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_004149FD StrToIntA,mouse_event,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeProcess created: C:\Users\user\Desktop\QuotationInvoices.exe 'C:\Users\user\Desktop\QuotationInvoices.exe'
              Source: QuotationInvoices.exe, 00000001.00000002.919576145.0000000000C90000.00000002.00000001.sdmpBinary or memory string: Program Manager
              Source: QuotationInvoices.exe, 00000001.00000002.919576145.0000000000C90000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
              Source: QuotationInvoices.exe, 00000001.00000002.919576145.0000000000C90000.00000002.00000001.sdmpBinary or memory string: Progman
              Source: logs.dat.1.drBinary or memory string: [ Program Manager ]
              Source: QuotationInvoices.exe, 00000001.00000002.919576145.0000000000C90000.00000002.00000001.sdmpBinary or memory string: Progmanlock
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0042F055 cpuid
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: GetLocaleInfoA,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: EnumSystemLocalesW,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: EnumSystemLocalesW,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: EnumSystemLocalesW,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: EnumSystemLocalesW,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: GetLocaleInfoW,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: GetLocaleInfoW,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: GetLocaleInfoW,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: GetLocaleInfoA,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0042F25B GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_00416790 GetComputerNameExW,GetUserNameW,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 1_2_0044143E _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: 0_2_00403486 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,

              Stealing of Sensitive Information:

              barindex
              Yara detected Remcos RATShow sources
              Source: Yara matchFile source: 00000001.00000001.663167910.0000000000400000.00000040.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.667197281.0000000002A70000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.919352966.0000000000487000.00000004.00000020.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.919290826.0000000000400000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: QuotationInvoices.exe PID: 7072, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: QuotationInvoices.exe PID: 7036, type: MEMORY
              Source: Yara matchFile source: 1.2.QuotationInvoices.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.1.QuotationInvoices.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.QuotationInvoices.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.QuotationInvoices.exe.2a70000.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.QuotationInvoices.exe.2a70000.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.1.QuotationInvoices.exe.400000.0.unpack, type: UNPACKEDPE
              Contains functionality to steal Chrome passwords or cookiesShow sources
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: \AppData\Local\Google\Chrome\User Data\Default\Login Data
              Contains functionality to steal Firefox passwords or cookiesShow sources
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: \AppData\Roaming\Mozilla\Firefox\Profiles\
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: \key3.db

              Remote Access Functionality:

              barindex
              Detected Remcos RATShow sources
              Source: QuotationInvoices.exe, 00000000.00000002.667197281.0000000002A70000.00000004.00000001.sdmpString found in binary or memory: Remcos_Mutex_Inj
              Source: QuotationInvoices.exe, 00000000.00000002.667197281.0000000002A70000.00000004.00000001.sdmpString found in binary or memory: |licence_code.txtSoftware\WDRemcos_Mutex_InjInjProductName (64 bit) (32 bit)licenceUserAccess level: AdministratorGetModuleFileNameExAPsapi.dllKernel32.dllGetModuleFileNameExWGlobalMemoryStatusExkernel32.dllIsWow64Processkernel32GetComputerNameExWIsUserAnAdminShell32SetProcessDEPPolicyEnumDisplayDevicesWuser32EnumDisplayMonitorsGetMonitorInfoWShlwapi.dll1Program Files\Program Files (x86)\SETTINGSoverridepth_unenc3.1.0 Prov
              Source: QuotationInvoices.exeString found in binary or memory: Remcos_Mutex_Inj
              Source: QuotationInvoices.exe, 00000001.00000001.663167910.0000000000400000.00000040.00020000.sdmpString found in binary or memory: |licence_code.txtSoftware\WDRemcos_Mutex_InjInjProductName (64 bit) (32 bit)licenceUserAccess level: AdministratorGetModuleFileNameExAPsapi.dllKernel32.dllGetModuleFileNameExWGlobalMemoryStatusExkernel32.dllIsWow64Processkernel32GetComputerNameExWIsUserAnAdminShell32SetProcessDEPPolicyEnumDisplayDevicesWuser32EnumDisplayMonitorsGetMonitorInfoWShlwapi.dll1Program Files\Program Files (x86)\SETTINGSoverridepth_unenc3.1.0 Prov
              Yara detected Remcos RATShow sources
              Source: Yara matchFile source: 00000001.00000001.663167910.0000000000400000.00000040.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.667197281.0000000002A70000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.919352966.0000000000487000.00000004.00000020.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.919290826.0000000000400000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: QuotationInvoices.exe PID: 7072, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: QuotationInvoices.exe PID: 7036, type: MEMORY
              Source: Yara matchFile source: 1.2.QuotationInvoices.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.1.QuotationInvoices.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.QuotationInvoices.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.QuotationInvoices.exe.2a70000.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.QuotationInvoices.exe.2a70000.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.1.QuotationInvoices.exe.400000.0.unpack, type: UNPACKEDPE
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: cmd.exe
              Source: C:\Users\user\Desktop\QuotationInvoices.exeCode function: cmd.exe

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsNative API1Application Shimming1Application Shimming1Deobfuscate/Decode Files or Information1OS Credential Dumping1System Time Discovery2Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumIngress Tool Transfer21Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
              Default AccountsCommand and Scripting Interpreter12Windows Service1Access Token Manipulation1Obfuscated Files or Information3Input Capture111Account Discovery1Remote Desktop ProtocolInput Capture111Exfiltration Over BluetoothEncrypted Channel2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsService Execution2Logon Script (Windows)Windows Service1Software Packing21Credentials In Files2System Service Discovery1SMB/Windows Admin SharesClipboard Data2Automated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Process Injection222Masquerading1NTDSFile and Directory Discovery3Distributed Component Object ModelInput CaptureScheduled TransferRemote Access Software1SIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptVirtualization/Sandbox Evasion2LSA SecretsSystem Information Discovery34SSHKeyloggingData Transfer Size LimitsNon-Application Layer Protocol1Manipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.commonAccess Token Manipulation1Cached Domain CredentialsSecurity Software Discovery3VNCGUI Input CaptureExfiltration Over C2 ChannelApplication Layer Protocol11Jamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection222DCSyncVirtualization/Sandbox Evasion2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemProcess Discovery3Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
              Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowApplication Window Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
              Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingSystem Owner/User Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
              Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronRight-to-Left OverrideInput CaptureRemote System Discovery1Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop

              Behavior Graph

              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              SourceDetectionScannerLabelLink
              QuotationInvoices.exe100%Joe Sandbox ML

              Dropped Files

              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\nsc875C.tmp\System.dll0%VirustotalBrowse
              C:\Users\user\AppData\Local\Temp\nsc875C.tmp\System.dll0%MetadefenderBrowse
              C:\Users\user\AppData\Local\Temp\nsc875C.tmp\System.dll0%ReversingLabs

              Unpacked PE Files

              SourceDetectionScannerLabelLinkDownload
              0.2.QuotationInvoices.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
              1.0.QuotationInvoices.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
              0.0.QuotationInvoices.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File

              Domains

              SourceDetectionScannerLabelLink
              greatglass.servebeer.com5%VirustotalBrowse

              URLs

              SourceDetectionScannerLabelLink
              greatglass.servebeer.com5%VirustotalBrowse
              greatglass.servebeer.com0%Avira URL Cloudsafe

              Domains and IPs

              Contacted Domains

              NameIPActiveMaliciousAntivirus DetectionReputation
              greatglass.servebeer.com
              194.5.97.248
              truetrueunknown

              Contacted URLs

              NameMaliciousAntivirus DetectionReputation
              greatglass.servebeer.comtrue
              • 5%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown

              URLs from Memory and Binaries

              NameSourceMaliciousAntivirus DetectionReputation
              http://nsis.sf.net/NSIS_ErrorQuotationInvoices.exefalse
                high
                http://nsis.sf.net/NSIS_ErrorErrorQuotationInvoices.exefalse
                  high

                  Contacted IPs

                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs

                  Public

                  IPDomainCountryFlagASNASN NameMalicious
                  194.5.97.248
                  unknownNetherlands
                  208476DANILENKODEtrue

                  Private

                  IP
                  192.168.2.1

                  General Information

                  Joe Sandbox Version:31.0.0 Emerald
                  Analysis ID:356046
                  Start date:22.02.2021
                  Start time:13:56:47
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 7m 25s
                  Hypervisor based Inspection enabled:false
                  Report type:light
                  Sample file name:QuotationInvoices.exe
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                  Number of analysed new started processes analysed:18
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal100.troj.spyw.evad.winEXE@3/5@53/2
                  EGA Information:Failed
                  HDC Information:
                  • Successful, ratio: 16% (good quality ratio 15.4%)
                  • Quality average: 83.5%
                  • Quality standard deviation: 24.9%
                  HCA Information:
                  • Successful, ratio: 72%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  Cookbook Comments:
                  • Adjust boot time
                  • Enable AMSI
                  • Found application associated with file extension: .exe
                  Warnings:
                  Show All
                  • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                  • TCP Packets have been reduced to 100
                  • Excluded IPs from analysis (whitelisted): 104.42.151.234, 104.43.193.48, 51.104.144.132, 204.79.197.200, 13.107.21.200, 168.61.161.212, 23.211.6.115, 8.248.137.254, 8.248.135.254, 8.248.117.254, 8.248.115.254, 8.253.204.249, 52.155.217.156, 20.54.26.129, 92.122.213.194, 92.122.213.247, 51.104.139.180
                  • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, img-prod-cms-rt-microsoft-com.akamaized.net, au-bg-shim.trafficmanager.net, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                  • Report size getting too big, too many NtDeviceIoControlFile calls found.

                  Simulations

                  Behavior and APIs

                  TimeTypeDescription
                  13:57:43API Interceptor1041x Sleep call for process: QuotationInvoices.exe modified

                  Joe Sandbox View / Context

                  IPs

                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                  194.5.97.248PurchaseOrdersCSTtyres004786587.exeGet hashmaliciousBrowse
                    QuotationCVXpo00029392.exeGet hashmaliciousBrowse
                      51MRQ TECH DATA -RFQ - SPECIFICATIONS -CHECK LIST.exeGet hashmaliciousBrowse
                        42MRQ TECH DATA -RFQ - SPECIFICATIONS -CHECK LIST.exeGet hashmaliciousBrowse
                          41BURULLUS - EPC WORKS FOR ROSETTA SHARING FACILITIES - PROJECT.exeGet hashmaliciousBrowse
                            45MRQ TECH DATA -RFQ - SPECIFICATIONS -CHECK LIST.exeGet hashmaliciousBrowse
                              44BURULLUS - EPC WORKS FOR ROSETTA SHARING FACILITIES - PROJECT.exeGet hashmaliciousBrowse
                                14MRQ TECH DATA -RFQ - SPECIFICATIONS -CHECK LIST.exeGet hashmaliciousBrowse
                                  13BURULLUS - EPC WORKS FOR ROSETTA SHARING FACILITIES - PROJECT.exeGet hashmaliciousBrowse
                                    33BURULLUS - EPC WORKS FOR ROSETTA SHARING FACILITIES - PROJECT.exeGet hashmaliciousBrowse
                                      8MRQ TECH DATA -RFQ - SPECIFICATIONS -CHECK LIST.exeGet hashmaliciousBrowse
                                        7BURULLUS - EPC WORKS FOR ROSETTA SHARING FACILITIES - PROJECT.exeGet hashmaliciousBrowse

                                          Domains

                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          greatglass.servebeer.comPurchaseOrdersCSTtyres004786587.exeGet hashmaliciousBrowse
                                          • 194.5.97.248
                                          QuotationCVXpo00029392.exeGet hashmaliciousBrowse
                                          • 194.5.97.248

                                          ASN

                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          DANILENKODEPAYMENT_.EXEGet hashmaliciousBrowse
                                          • 194.5.98.211
                                          payment.exeGet hashmaliciousBrowse
                                          • 194.5.98.66
                                          RFQ_1101983736366355 1101938377388.exeGet hashmaliciousBrowse
                                          • 194.5.98.21
                                          Slip copy .xls.exeGet hashmaliciousBrowse
                                          • 194.5.97.116
                                          Scan0059.pdf.exeGet hashmaliciousBrowse
                                          • 194.5.97.34
                                          DHL AWB # 6008824216.png.exeGet hashmaliciousBrowse
                                          • 194.5.97.48
                                          Scan0019.exeGet hashmaliciousBrowse
                                          • 194.5.97.34
                                          PurchaseOrdersCSTtyres004786587.exeGet hashmaliciousBrowse
                                          • 194.5.97.248
                                          Invoice467972.jarGet hashmaliciousBrowse
                                          • 194.5.97.18
                                          Invoice467972.jarGet hashmaliciousBrowse
                                          • 194.5.97.18
                                          Hk6Im7DPON.exeGet hashmaliciousBrowse
                                          • 194.5.98.107
                                          Zfpmspqv.exeGet hashmaliciousBrowse
                                          • 194.5.97.21
                                          Notification of payment.exeGet hashmaliciousBrowse
                                          • 194.5.97.92
                                          Zv3r4M6NeJOSoDQ.exeGet hashmaliciousBrowse
                                          • 194.5.98.26
                                          MT0128.jarGet hashmaliciousBrowse
                                          • 194.5.97.18
                                          MT0128.jarGet hashmaliciousBrowse
                                          • 194.5.97.18
                                          Orden.exeGet hashmaliciousBrowse
                                          • 194.5.97.8
                                          DHL_6368638172 receipt document,pdf.exeGet hashmaliciousBrowse
                                          • 194.5.97.21
                                          tax-irs.exeGet hashmaliciousBrowse
                                          • 194.5.97.232
                                          a34b93ef-dea2-45f8-a5bf-4f6b0b5291c7.exeGet hashmaliciousBrowse
                                          • 194.5.97.207

                                          JA3 Fingerprints

                                          No context

                                          Dropped Files

                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          C:\Users\user\AppData\Local\Temp\nsc875C.tmp\System.dllPO.exeGet hashmaliciousBrowse
                                            SecuriteInfo.com.TrojanSpy.MSIL.Agent.22886.exeGet hashmaliciousBrowse
                                              SecuriteInfo.com.FileRepMalware.24882.exeGet hashmaliciousBrowse
                                                PDF_doc.exeGet hashmaliciousBrowse
                                                  09000000000000.jarGet hashmaliciousBrowse
                                                    quotation10204168.dox.xlsxGet hashmaliciousBrowse
                                                      notice of arrivalpdf.exeGet hashmaliciousBrowse
                                                        R5BNZ68i0f.exeGet hashmaliciousBrowse
                                                          payment.exeGet hashmaliciousBrowse
                                                            notice of arrival.xlsxGet hashmaliciousBrowse
                                                              Invoice Overdue.exeGet hashmaliciousBrowse
                                                                Invoice Overdue.exeGet hashmaliciousBrowse
                                                                  CHEQUE COPY RECEIPT.exeGet hashmaliciousBrowse
                                                                    Remittance copy.xlsxGet hashmaliciousBrowse
                                                                      CI + PL.xlsxGet hashmaliciousBrowse
                                                                        RFQ_Enquiry_0002379_.xlsxGet hashmaliciousBrowse
                                                                          QUOTATION.exeGet hashmaliciousBrowse
                                                                            AgroAG008021921doc_pdf.exeGet hashmaliciousBrowse
                                                                              CHEQUE COPY.exeGet hashmaliciousBrowse
                                                                                Bank Details.exeGet hashmaliciousBrowse

                                                                                  Created / dropped Files

                                                                                  C:\Users\user\AppData\Local\Temp\nsc875C.tmp\System.dll
                                                                                  Process:C:\Users\user\Desktop\QuotationInvoices.exe
                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                  Category:dropped
                                                                                  Size (bytes):11776
                                                                                  Entropy (8bit):5.855045165595541
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:xPtkiQJr7V9r3HcU17S8g1w5xzWxy6j2V7i77blbTc4v:g7VpNo8gmOyRsVc4
                                                                                  MD5:FCCFF8CB7A1067E23FD2E2B63971A8E1
                                                                                  SHA1:30E2A9E137C1223A78A0F7B0BF96A1C361976D91
                                                                                  SHA-256:6FCEA34C8666B06368379C6C402B5321202C11B00889401C743FB96C516C679E
                                                                                  SHA-512:F4335E84E6F8D70E462A22F1C93D2998673A7616C868177CAC3E8784A3BE1D7D0BB96F2583FA0ED82F4F2B6B8F5D9B33521C279A42E055D80A94B4F3F1791E0C
                                                                                  Malicious:false
                                                                                  Antivirus:
                                                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                  • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                  Joe Sandbox View:
                                                                                  • Filename: PO.exe, Detection: malicious, Browse
                                                                                  • Filename: SecuriteInfo.com.TrojanSpy.MSIL.Agent.22886.exe, Detection: malicious, Browse
                                                                                  • Filename: SecuriteInfo.com.FileRepMalware.24882.exe, Detection: malicious, Browse
                                                                                  • Filename: PDF_doc.exe, Detection: malicious, Browse
                                                                                  • Filename: 09000000000000.jar, Detection: malicious, Browse
                                                                                  • Filename: quotation10204168.dox.xlsx, Detection: malicious, Browse
                                                                                  • Filename: notice of arrivalpdf.exe, Detection: malicious, Browse
                                                                                  • Filename: R5BNZ68i0f.exe, Detection: malicious, Browse
                                                                                  • Filename: payment.exe, Detection: malicious, Browse
                                                                                  • Filename: notice of arrival.xlsx, Detection: malicious, Browse
                                                                                  • Filename: Invoice Overdue.exe, Detection: malicious, Browse
                                                                                  • Filename: Invoice Overdue.exe, Detection: malicious, Browse
                                                                                  • Filename: CHEQUE COPY RECEIPT.exe, Detection: malicious, Browse
                                                                                  • Filename: Remittance copy.xlsx, Detection: malicious, Browse
                                                                                  • Filename: CI + PL.xlsx, Detection: malicious, Browse
                                                                                  • Filename: RFQ_Enquiry_0002379_.xlsx, Detection: malicious, Browse
                                                                                  • Filename: QUOTATION.exe, Detection: malicious, Browse
                                                                                  • Filename: AgroAG008021921doc_pdf.exe, Detection: malicious, Browse
                                                                                  • Filename: CHEQUE COPY.exe, Detection: malicious, Browse
                                                                                  • Filename: Bank Details.exe, Detection: malicious, Browse
                                                                                  Reputation:moderate, very likely benign file
                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ir*.-.D.-.D.-.D...J.*.D.-.E.>.D.....*.D.y0t.).D.N1n.,.D..3@.,.D.Rich-.D.........PE..L.....$_...........!..... ..........!).......0...............................`............@..........................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..c....0.......$..............@..@.data...h....@.......(..............@....reloc..|....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  C:\Users\user\AppData\Local\Temp\nsh872C.tmp
                                                                                  Process:C:\Users\user\Desktop\QuotationInvoices.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):504230
                                                                                  Entropy (8bit):7.974803391738096
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:laXlqi0/y4lwKzPHdRAFexzsJ/PvzFjBTkBVg90SS6+qLHmFAgOSqxn+8fp2zwIL:yWySRbHdRAF8zQNVk80QSF3qVLUMXO
                                                                                  MD5:1A5019ACCB8B2C592D98DDCA4D53EA6E
                                                                                  SHA1:64EB9F091F2A25E64FE5DC52F614499BBBA755AA
                                                                                  SHA-256:C4F464C4A1CEFF309A6388157AB9FBF26A795C6F5E770D4929892C1A92FFB68E
                                                                                  SHA-512:9A8EDE65C20C9B24ECC3F72FFB4AB1003A7514596175A067BC006D0BF9BB66BBEAF02EFD82ADA1C1C460F114561972F8F98A94738E84B9FA5E82A0A564A9C00E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview: ........,...................$...............................................................................................................................................................................................................................................................J...................j.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  C:\Users\user\AppData\Local\Temp\okqry.a
                                                                                  Process:C:\Users\user\Desktop\QuotationInvoices.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):465408
                                                                                  Entropy (8bit):7.999601945479521
                                                                                  Encrypted:true
                                                                                  SSDEEP:6144:Q/y4lwKzPHdRAFexzsJ/PvzFjBTkBVg90SS6+qLHmFAgOSqxn+8fp2zwI2P8LQ5:cySRbHdRAF8zQNVk80QSF3qVLUMX/
                                                                                  MD5:96876AE06A1E7B087CA4B25713691E25
                                                                                  SHA1:EB0C572D4DBD1303BCC20D5E13CA1B5DA6851980
                                                                                  SHA-256:5144E9DBA5EE3C3CB46706B8095D6EAA2C1AA0D48B4016ECB03CABB844D8EA36
                                                                                  SHA-512:B6F409C132903A752BC10FE083FF5D53366FC22C81DBAF1D7C737DD2F03D1E1A24F8DCA380BFD784232F79EDAB40E803E0AAB6386C4F4DF291E9AE4CC6793FC9
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview: ..I..[..k.m..F....jq..#.f.........0.......U6./h.NL...!........f.n.+.`~..Y.;f.U.{..p,..g...U..C...V...$..F.*d......Z...'....=.:T.M...!..W..]. ..C.lt..#.s...X.....k"<.k.)a*.....H..O..F..:.nx..r...D.u"..c...o..g....T...d.W...J..im.....@W<v...15....JH.......w......7jYJ.X..>..]}...5...Z.k..6.9<..OZ.|...............=...T.}............y...5...L.?...*.R..S=..\....Z..>..E.......a..Fp.....7..Lu.wW.$.>....~.)..S.np.:..S....?.F...-........v{.k(iB.c. ...LYKE..-......s.pq..~{....g.....@.N@.<.....N...$/7)v..n.Q..'..F.h.d|.El...Hy..G...yu.z...... :e..m.2.?......P.z h.j=. h...s..{...h.W.._).FT.w..-4Z{]Z...D.ZT.F..^w7..5b.6\...dC2'..1....c.R~<rL.U7..R~.h.......5.....4......|.../p...<#.O...3..W..n.".e..7V.y.....K..\7AD`....IhZ"~6...B2........B........p...7.0...F.J.:..?.j...c.u.B.F:Ka.n.y.].`.s,.......G\:q.d.1.p..\.....B.e...|.$d.....a$_b.T....X)..D.zxp.Q7.3..T.U.U5$.Y..8a2...8..k.......(2q2I.4.....G7[f....J.e..$...-z?.*.G..G/..(H.Wb.....tX}O.W.
                                                                                  C:\Users\user\AppData\Local\Temp\xmtfn.dll
                                                                                  Process:C:\Users\user\Desktop\QuotationInvoices.exe
                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                  Category:dropped
                                                                                  Size (bytes):23552
                                                                                  Entropy (8bit):7.589805073051753
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:qlpTPQpU2T5eiynNSnAouNfxkSa598ZHWZoujzWxy9sp/x:6hPv29XiSnApNftS9aWZoujzWxX/x
                                                                                  MD5:7B57E6D08CC3767914CA51A604BC6D13
                                                                                  SHA1:AFE12DBF77D6FBCF8960D5761699D821AFCCB2B2
                                                                                  SHA-256:29E898A600F9A16D828D355709391981396735139E3A8FDB6ADDA75F0AFC670B
                                                                                  SHA-512:106CEEE1485DE5ABC7E977BE4CB17E388D1ECB54FCCD1B3ADD75AFC2A5625A81416998E8E9822DF8485CA8265FDA804826D308C2CF27DE2667EA80A359D823C0
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............e.J.e.J.e.J.e.J.e.JI..J.e.J..{J.e.J...J.e.J..|J.e.J..yJ.e.JRich.e.J........PE..L.....3`...........!.........T............... .......................................................................$..I.... ....................................................................................... ...............................text...F........................... ..`.rdata....... ......................@..@.data....J...0...L..................@....rsrc................Z..............@..@................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  C:\Users\user\AppData\Roaming\remcos\logs.dat
                                                                                  Process:C:\Users\user\Desktop\QuotationInvoices.exe
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):74
                                                                                  Entropy (8bit):4.716474907822009
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:ttUHrCqDDIrA4RXMRPHv31aeo:tmcXqdHv3IP
                                                                                  MD5:BD035BD4CCB00A887A17BA7CDE17D115
                                                                                  SHA1:FCD6C75314E60CC8B7329184C4E866C783D66664
                                                                                  SHA-256:9AFCF5D6F8CF2857C5DCD6C3B7C991F1BF3E41FFEFDA08F1DFC6E4BD75CD34E7
                                                                                  SHA-512:22F353D48726C12134A9D1911FE299DB6D852D7D13110AA62AB5849B82386D058E452250D99849F3B93CADFEEBB9F04F41B611A5FCD67E643E13F0E81E49F924
                                                                                  Malicious:true
                                                                                  Reputation:low
                                                                                  Preview: ..[2021/02/22 13:57:43 Offline Keylogger Started]....[ Program Manager ]..

                                                                                  Static File Info

                                                                                  General

                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                  Entropy (8bit):7.974691206115224
                                                                                  TrID:
                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                  File name:QuotationInvoices.exe
                                                                                  File size:528567
                                                                                  MD5:9c51e2991c6c9708d783aab030dcc0da
                                                                                  SHA1:64accc9e3f84e7365d8236c580b9644427e3f9e3
                                                                                  SHA256:572a6a6fa5277c2b4cc040710694d33b2def62ab74e2801893d33e92e7b105af
                                                                                  SHA512:c8725d2abba8f2ae1c483d948f2909ff73736e4efa415d6a26f91cf2226431720b13f15868b4177d8b581287a1d41c4c051913a0faf8f95f599f14b5133ab5b0
                                                                                  SSDEEP:12288:Nro6kYoqOR5HdRAFmzKNVky0QynxqHLUmb8uAT:NrEYyBRAFm2/ky0RxqHLLAT
                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG..sw..PG..VA..PG.Rich.PG.........PE..L..._.$_.................f...x.......4............@

                                                                                  File Icon

                                                                                  Icon Hash:00828e8e8686b000

                                                                                  Static PE Info

                                                                                  General

                                                                                  Entrypoint:0x403486
                                                                                  Entrypoint Section:.text
                                                                                  Digitally signed:false
                                                                                  Imagebase:0x400000
                                                                                  Subsystem:windows gui
                                                                                  Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                                  DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                  Time Stamp:0x5F24D75F [Sat Aug 1 02:45:51 2020 UTC]
                                                                                  TLS Callbacks:
                                                                                  CLR (.Net) Version:
                                                                                  OS Version Major:4
                                                                                  OS Version Minor:0
                                                                                  File Version Major:4
                                                                                  File Version Minor:0
                                                                                  Subsystem Version Major:4
                                                                                  Subsystem Version Minor:0
                                                                                  Import Hash:ea4e67a31ace1a72683a99b80cf37830

                                                                                  Entrypoint Preview

                                                                                  Instruction
                                                                                  sub esp, 00000184h
                                                                                  push ebx
                                                                                  push esi
                                                                                  push edi
                                                                                  xor ebx, ebx
                                                                                  push 00008001h
                                                                                  mov dword ptr [esp+18h], ebx
                                                                                  mov dword ptr [esp+10h], 0040A130h
                                                                                  mov dword ptr [esp+20h], ebx
                                                                                  mov byte ptr [esp+14h], 00000020h
                                                                                  call dword ptr [004080B0h]
                                                                                  call dword ptr [004080C0h]
                                                                                  and eax, BFFFFFFFh
                                                                                  cmp ax, 00000006h
                                                                                  mov dword ptr [0042F44Ch], eax
                                                                                  je 00007FE020EC52D3h
                                                                                  push ebx
                                                                                  call 00007FE020EC844Eh
                                                                                  cmp eax, ebx
                                                                                  je 00007FE020EC52C9h
                                                                                  push 00000C00h
                                                                                  call eax
                                                                                  mov esi, 004082A0h
                                                                                  push esi
                                                                                  call 00007FE020EC83CAh
                                                                                  push esi
                                                                                  call dword ptr [004080B8h]
                                                                                  lea esi, dword ptr [esi+eax+01h]
                                                                                  cmp byte ptr [esi], bl
                                                                                  jne 00007FE020EC52ADh
                                                                                  push 0000000Bh
                                                                                  call 00007FE020EC8422h
                                                                                  push 00000009h
                                                                                  call 00007FE020EC841Bh
                                                                                  push 00000007h
                                                                                  mov dword ptr [0042F444h], eax
                                                                                  call 00007FE020EC840Fh
                                                                                  cmp eax, ebx
                                                                                  je 00007FE020EC52D1h
                                                                                  push 0000001Eh
                                                                                  call eax
                                                                                  test eax, eax
                                                                                  je 00007FE020EC52C9h
                                                                                  or byte ptr [0042F44Fh], 00000040h
                                                                                  push ebp
                                                                                  call dword ptr [00408038h]
                                                                                  push ebx
                                                                                  call dword ptr [00408288h]
                                                                                  mov dword ptr [0042F518h], eax
                                                                                  push ebx
                                                                                  lea eax, dword ptr [esp+38h]
                                                                                  push 00000160h
                                                                                  push eax
                                                                                  push ebx
                                                                                  push 00429878h
                                                                                  call dword ptr [0040816Ch]
                                                                                  push 0040A1ECh

                                                                                  Rich Headers

                                                                                  Programming Language:
                                                                                  • [EXP] VC++ 6.0 SP5 build 8804

                                                                                  Data Directories

                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x85440xa0.rdata
                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x380000x9c0.rsrc
                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x80000x29c.rdata
                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                  Sections

                                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                  .text0x10000x65ad0x6600False0.675628063725data6.48593060343IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                  .rdata0x80000x13800x1400False0.4634765625data5.26110074066IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                  .data0xa0000x255580x600False0.470052083333data4.21916068772IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                  .ndata0x300000x80000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                  .rsrc0x380000x9c00xa00False0.466015625data4.37730261639IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                  Resources

                                                                                  NameRVASizeTypeLanguageCountry
                                                                                  RT_DIALOG0x381480x100dataEnglishUnited States
                                                                                  RT_DIALOG0x382480x11cdataEnglishUnited States
                                                                                  RT_DIALOG0x383640x60dataEnglishUnited States
                                                                                  RT_VERSION0x383c40x2bcdataEnglishUnited States
                                                                                  RT_MANIFEST0x386800x340XML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States

                                                                                  Imports

                                                                                  DLLImport
                                                                                  ADVAPI32.dllRegCreateKeyExA, RegEnumKeyA, RegQueryValueExA, RegSetValueExA, RegCloseKey, RegDeleteValueA, RegDeleteKeyA, AdjustTokenPrivileges, LookupPrivilegeValueA, OpenProcessToken, SetFileSecurityA, RegOpenKeyExA, RegEnumValueA
                                                                                  SHELL32.dllSHGetFileInfoA, SHFileOperationA, SHGetPathFromIDListA, ShellExecuteExA, SHGetSpecialFolderLocation, SHBrowseForFolderA
                                                                                  ole32.dllIIDFromString, OleInitialize, OleUninitialize, CoCreateInstance, CoTaskMemFree
                                                                                  COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                                                  USER32.dllSetClipboardData, CharPrevA, CallWindowProcA, PeekMessageA, DispatchMessageA, MessageBoxIndirectA, GetDlgItemTextA, SetDlgItemTextA, GetSystemMetrics, CreatePopupMenu, AppendMenuA, TrackPopupMenu, FillRect, EmptyClipboard, LoadCursorA, GetMessagePos, CheckDlgButton, GetSysColor, SetCursor, GetWindowLongA, SetClassLongA, SetWindowPos, IsWindowEnabled, GetWindowRect, GetSystemMenu, EnableMenuItem, RegisterClassA, ScreenToClient, EndDialog, GetClassInfoA, SystemParametersInfoA, CreateWindowExA, ExitWindowsEx, DialogBoxParamA, CharNextA, SetTimer, DestroyWindow, CreateDialogParamA, SetForegroundWindow, SetWindowTextA, PostQuitMessage, SendMessageTimeoutA, ShowWindow, wsprintfA, GetDlgItem, FindWindowExA, IsWindow, GetDC, SetWindowLongA, LoadImageA, InvalidateRect, ReleaseDC, EnableWindow, BeginPaint, SendMessageA, DefWindowProcA, DrawTextA, GetClientRect, EndPaint, IsWindowVisible, CloseClipboard, OpenClipboard
                                                                                  GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectA, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                                                  KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetProcAddress, GetSystemDirectoryA, WideCharToMultiByte, MoveFileExA, GetTempFileNameA, RemoveDirectoryA, WriteFile, CreateDirectoryA, GetLastError, CreateProcessA, GlobalLock, GlobalUnlock, CreateThread, lstrcpynA, SetErrorMode, GetDiskFreeSpaceA, lstrlenA, GetCommandLineA, GetVersion, GetWindowsDirectoryA, SetEnvironmentVariableA, GetTempPathA, CopyFileA, GetCurrentProcess, ExitProcess, GetModuleFileNameA, GetFileSize, ReadFile, GetTickCount, Sleep, CreateFileA, GetFileAttributesA, SetCurrentDirectoryA, SetFileAttributesA, GetFullPathNameA, GetShortPathNameA, MoveFileA, CompareFileTime, SetFileTime, SearchPathA, lstrcmpiA, lstrcmpA, CloseHandle, GlobalFree, GlobalAlloc, ExpandEnvironmentStringsA, LoadLibraryExA, FreeLibrary, lstrcpyA, lstrcatA, FindClose, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, SetFilePointer, GetModuleHandleA, FindNextFileA, FindFirstFileA, DeleteFileA, MulDiv

                                                                                  Version Infos

                                                                                  DescriptionData
                                                                                  LegalCopyrightCopyright fire escape
                                                                                  FileVersion95.84.67.13
                                                                                  CompanyNameAngas Proper Group 2 Cluster
                                                                                  LegalTrademarksAmerican dollar
                                                                                  CommentsBenin
                                                                                  ProductNamearability
                                                                                  FileDescriptionIndonesian Sign Language
                                                                                  Translation0x0409 0x04e4

                                                                                  Possible Origin

                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                  EnglishUnited States

                                                                                  Network Behavior

                                                                                  Network Port Distribution

                                                                                  TCP Packets

                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Feb 22, 2021 13:57:43.352075100 CET497311961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:57:43.401926994 CET196149731194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:57:44.073777914 CET497311961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:57:44.123581886 CET196149731194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:57:44.683206081 CET497311961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:57:44.733222008 CET196149731194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:57:45.844968081 CET497341961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:57:45.895118952 CET196149734194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:57:46.574366093 CET497341961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:57:46.624531984 CET196149734194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:57:47.183406115 CET497341961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:57:47.236166000 CET196149734194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:57:48.359405041 CET497371961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:57:48.409497976 CET196149737194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:57:49.074224949 CET497371961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:57:49.124393940 CET196149737194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:57:49.636784077 CET497371961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:57:49.688222885 CET196149737194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:57:50.799252033 CET497401961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:57:50.849482059 CET196149740194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:57:51.355676889 CET497401961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:57:51.406126022 CET196149740194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:57:51.918296099 CET497401961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:57:51.968597889 CET196149740194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:57:53.068404913 CET497421961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:57:53.120964050 CET196149742194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:57:53.621481895 CET497421961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:57:53.671588898 CET196149742194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:57:54.183969975 CET497421961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:57:54.234508038 CET196149742194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:57:55.346158981 CET497451961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:57:55.398158073 CET196149745194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:57:55.902920961 CET497451961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:57:55.953052998 CET196149745194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:57:56.465475082 CET497451961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:57:56.515491009 CET196149745194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:57:57.913294077 CET497461961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:57:57.963583946 CET196149746194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:57:58.465712070 CET497461961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:57:58.515902996 CET196149746194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:57:59.028270006 CET497461961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:57:59.078471899 CET196149746194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:00.185934067 CET497471961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:00.235944986 CET196149747194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:00.747117996 CET497471961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:00.797133923 CET196149747194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:01.309602976 CET497471961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:01.359744072 CET196149747194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:02.470401049 CET497481961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:02.520298958 CET196149748194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:03.028613091 CET497481961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:03.080817938 CET196149748194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:03.591046095 CET497481961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:03.642575979 CET196149748194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:04.743042946 CET497491961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:04.795856953 CET196149749194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:05.309971094 CET497491961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:05.360222101 CET196149749194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:05.872490883 CET497491961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:05.922924995 CET196149749194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:07.025953054 CET497521961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:07.076220036 CET196149752194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:07.591339111 CET497521961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:07.643918037 CET196149752194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:08.153973103 CET497521961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:08.204159975 CET196149752194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:09.296627045 CET497531961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:09.346679926 CET196149753194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:09.857320070 CET497531961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:09.909199953 CET196149753194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:10.419747114 CET497531961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:10.469902992 CET196149753194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:11.568994999 CET497541961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:11.620316982 CET196149754194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:12.123130083 CET497541961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:12.173362970 CET196149754194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:12.685606003 CET497541961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:12.735862970 CET196149754194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:14.202236891 CET497551961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:14.254498005 CET196149755194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:14.779519081 CET497551961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:14.830630064 CET196149755194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:15.342042923 CET497551961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:15.394045115 CET196149755194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:16.731570005 CET497561961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:16.784250975 CET196149756194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:17.373569965 CET497561961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:17.423772097 CET196149756194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:18.061012030 CET497561961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:18.111196041 CET196149756194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:19.202740908 CET497571961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:19.254518032 CET196149757194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:19.764285088 CET497571961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:19.814393997 CET196149757194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:20.329847097 CET497571961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:20.379925013 CET196149757194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:21.470912933 CET497581961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:21.524544954 CET196149758194.5.97.248192.168.2.4
                                                                                  Feb 22, 2021 13:58:22.030051947 CET497581961192.168.2.4194.5.97.248
                                                                                  Feb 22, 2021 13:58:22.080391884 CET196149758194.5.97.248192.168.2.4

                                                                                  UDP Packets

                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Feb 22, 2021 13:57:30.884157896 CET6524853192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:30.932887077 CET53652488.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:31.995923996 CET5372353192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:32.044653893 CET53537238.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:32.189984083 CET6464653192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:32.241077900 CET53646468.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:32.368320942 CET6529853192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:32.416887999 CET53652988.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:32.958420038 CET5912353192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:33.007092953 CET53591238.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:33.925764084 CET5453153192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:33.977324009 CET53545318.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:34.594816923 CET4971453192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:34.653037071 CET53497148.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:35.155740023 CET5802853192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:35.207124949 CET53580288.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:36.390825987 CET5309753192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:36.448599100 CET53530978.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:37.644206047 CET4925753192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:37.694472075 CET53492578.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:38.995876074 CET6238953192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:39.047319889 CET53623898.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:40.487632036 CET4991053192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:40.536463976 CET53499108.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:41.704668045 CET5585453192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:41.756934881 CET53558548.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:43.046756029 CET6454953192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:43.100265026 CET53645498.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:43.281383991 CET6315353192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:43.340078115 CET53631538.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:44.232898951 CET5299153192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:44.281585932 CET53529918.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:45.437531948 CET5370053192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:45.490942001 CET53537008.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:45.782011986 CET5172653192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:45.843770027 CET53517268.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:46.696166992 CET5679453192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:46.744786024 CET53567948.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:47.899638891 CET5653453192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:47.954885960 CET53565348.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:48.295202017 CET5662753192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:48.358426094 CET53566278.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:48.874819040 CET5662153192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:48.925355911 CET53566218.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:50.140919924 CET6311653192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:50.189668894 CET53631168.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:50.736525059 CET6407853192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:50.798317909 CET53640788.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:51.098829985 CET6480153192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:51.147923946 CET53648018.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:53.005208015 CET6172153192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:53.067468882 CET53617218.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:53.163702011 CET5125553192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:53.215184927 CET53512558.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:54.339315891 CET6152253192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:54.391067982 CET53615228.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:55.282325029 CET5233753192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:55.343982935 CET53523378.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:57:57.862533092 CET5504653192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:57:57.912153006 CET53550468.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:00.124687910 CET4961253192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:00.184590101 CET53496128.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:02.406542063 CET4928553192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:02.469014883 CET53492858.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:04.680299044 CET5060153192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:04.741290092 CET53506018.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:06.359139919 CET6087553192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:06.407919884 CET53608758.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:06.964596033 CET5644853192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:07.023207903 CET53564488.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:09.238373041 CET5917253192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:09.295730114 CET53591728.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:11.507550955 CET6242053192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:11.565102100 CET53624208.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:14.141773939 CET6057953192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:14.198827982 CET53605798.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:16.668684959 CET5018353192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:16.730441093 CET53501838.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:19.152645111 CET6153153192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:19.201297045 CET53615318.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:21.412386894 CET4922853192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:21.469583988 CET53492288.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:23.686291933 CET5979453192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:23.743386030 CET53597948.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:25.964018106 CET5591653192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:26.021049976 CET53559168.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:26.651815891 CET5275253192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:26.705871105 CET53527528.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:26.998788118 CET6054253192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:27.074356079 CET53605428.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:28.138034105 CET6068953192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:28.246357918 CET53606898.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:28.293483019 CET6420653192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:28.345366955 CET53642068.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:28.834017992 CET5090453192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:28.893484116 CET53509048.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:29.362914085 CET5752553192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:29.420852900 CET53575258.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:30.026035070 CET5381453192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:30.029351950 CET5341853192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:30.101344109 CET53534188.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:30.105496883 CET53538148.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:30.669245958 CET6283353192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:30.729173899 CET53628338.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:30.732491970 CET5926053192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:30.781126022 CET53592608.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:31.304718971 CET4994453192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:31.385407925 CET53499448.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:32.175874949 CET6330053192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:32.235533953 CET53633008.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:33.089649916 CET6144953192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:33.137404919 CET5127553192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:33.146944046 CET53614498.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:33.194329977 CET53512758.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:33.689402103 CET6349253192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:33.752295971 CET53634928.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:35.352124929 CET5894553192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:35.408977985 CET53589458.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:37.617449045 CET6077953192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:37.674660921 CET53607798.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:39.893341064 CET6401453192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:39.944017887 CET53640148.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:42.163970947 CET5709153192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:42.197487116 CET5590453192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:42.212634087 CET53570918.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:42.246172905 CET53559048.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:42.406217098 CET5210953192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:42.466309071 CET53521098.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:44.456279039 CET5445053192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:44.507868052 CET53544508.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:45.970840931 CET4937453192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:46.030608892 CET53493748.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:46.754059076 CET5043653192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:46.812547922 CET53504368.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:49.044269085 CET6260553192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:49.105220079 CET53626058.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:51.340818882 CET5425653192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:51.406141996 CET53542568.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:53.647906065 CET5218953192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:53.708487034 CET53521898.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:55.943375111 CET5613153192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:56.003597975 CET53561318.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:58:58.224080086 CET6299253192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:58:58.276984930 CET53629928.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:59:00.499053955 CET5443253192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:59:00.550509930 CET53544328.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:59:02.975363016 CET5722753192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:59:03.037074089 CET53572278.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:59:05.908447981 CET5838353192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:59:05.966707945 CET53583838.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:59:08.214849949 CET6313653192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:59:08.274915934 CET53631368.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:59:10.491177082 CET5091153192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:59:10.552557945 CET53509118.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:59:12.773044109 CET6340953192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:59:12.830398083 CET53634098.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:59:15.077661991 CET5918553192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:59:15.137773037 CET53591858.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:59:17.362710953 CET6423653192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:59:17.419770002 CET53642368.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:59:19.654303074 CET5615753192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:59:19.711353064 CET53561578.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:59:20.151802063 CET5560153192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:59:20.200400114 CET53556018.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:59:21.991266966 CET5298453192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:59:22.049139977 CET53529848.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:59:22.722409964 CET5114153192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:59:22.779922009 CET53511418.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:59:24.288728952 CET5361053192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:59:24.345722914 CET53536108.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:59:26.587452888 CET6124753192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:59:26.639040947 CET53612478.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:59:28.864841938 CET6516553192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:59:28.916455030 CET53651658.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:59:31.158606052 CET5207653192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:59:31.207633972 CET53520768.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:59:33.446224928 CET5490353192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:59:33.507658005 CET53549038.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:59:35.753556967 CET5504553192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:59:35.802786112 CET53550458.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:59:38.046181917 CET5446453192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:59:38.108414888 CET53544648.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:59:40.350781918 CET5097053192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:59:40.401925087 CET53509708.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:59:42.585230112 CET5526153192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:59:42.634088993 CET53552618.8.8.8192.168.2.4
                                                                                  Feb 22, 2021 13:59:44.822701931 CET5980953192.168.2.48.8.8.8
                                                                                  Feb 22, 2021 13:59:44.885376930 CET53598098.8.8.8192.168.2.4

                                                                                  DNS Queries

                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                  Feb 22, 2021 13:57:43.281383991 CET192.168.2.48.8.8.80xde5aStandard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:57:45.782011986 CET192.168.2.48.8.8.80x4f79Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:57:48.295202017 CET192.168.2.48.8.8.80x76a7Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:57:50.736525059 CET192.168.2.48.8.8.80x4057Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:57:53.005208015 CET192.168.2.48.8.8.80xfcc3Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:57:55.282325029 CET192.168.2.48.8.8.80x8df4Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:57:57.862533092 CET192.168.2.48.8.8.80xfc4aStandard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:00.124687910 CET192.168.2.48.8.8.80x18e3Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:02.406542063 CET192.168.2.48.8.8.80x2294Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:04.680299044 CET192.168.2.48.8.8.80x81e4Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:06.964596033 CET192.168.2.48.8.8.80x4364Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:09.238373041 CET192.168.2.48.8.8.80xcbb9Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:11.507550955 CET192.168.2.48.8.8.80x3f87Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:14.141773939 CET192.168.2.48.8.8.80x7c01Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:16.668684959 CET192.168.2.48.8.8.80x4ec5Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:19.152645111 CET192.168.2.48.8.8.80x4332Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:21.412386894 CET192.168.2.48.8.8.80xf26cStandard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:23.686291933 CET192.168.2.48.8.8.80xef30Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:25.964018106 CET192.168.2.48.8.8.80xeef9Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:28.293483019 CET192.168.2.48.8.8.80xa17bStandard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:30.732491970 CET192.168.2.48.8.8.80xb344Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:33.089649916 CET192.168.2.48.8.8.80x1aa5Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:35.352124929 CET192.168.2.48.8.8.80x326bStandard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:37.617449045 CET192.168.2.48.8.8.80xf5f2Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:39.893341064 CET192.168.2.48.8.8.80x3eb2Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:42.163970947 CET192.168.2.48.8.8.80x71dfStandard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:44.456279039 CET192.168.2.48.8.8.80xd87Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:46.754059076 CET192.168.2.48.8.8.80xb6f8Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:49.044269085 CET192.168.2.48.8.8.80xbe80Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:51.340818882 CET192.168.2.48.8.8.80x7899Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:53.647906065 CET192.168.2.48.8.8.80xf149Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:55.943375111 CET192.168.2.48.8.8.80x2070Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:58.224080086 CET192.168.2.48.8.8.80x43dcStandard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:00.499053955 CET192.168.2.48.8.8.80x4f83Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:02.975363016 CET192.168.2.48.8.8.80x27e1Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:05.908447981 CET192.168.2.48.8.8.80x6128Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:08.214849949 CET192.168.2.48.8.8.80x174fStandard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:10.491177082 CET192.168.2.48.8.8.80x8d7Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:12.773044109 CET192.168.2.48.8.8.80x3f68Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:15.077661991 CET192.168.2.48.8.8.80xcfcStandard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:17.362710953 CET192.168.2.48.8.8.80xd2d2Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:19.654303074 CET192.168.2.48.8.8.80xf13fStandard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:21.991266966 CET192.168.2.48.8.8.80x55fbStandard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:24.288728952 CET192.168.2.48.8.8.80xa732Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:26.587452888 CET192.168.2.48.8.8.80xb854Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:28.864841938 CET192.168.2.48.8.8.80x698fStandard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:31.158606052 CET192.168.2.48.8.8.80xe4e9Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:33.446224928 CET192.168.2.48.8.8.80xc7eStandard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:35.753556967 CET192.168.2.48.8.8.80x9f8fStandard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:38.046181917 CET192.168.2.48.8.8.80x2a19Standard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:40.350781918 CET192.168.2.48.8.8.80xc7dcStandard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:42.585230112 CET192.168.2.48.8.8.80xcaeStandard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:44.822701931 CET192.168.2.48.8.8.80xbe0eStandard query (0)greatglass.servebeer.comA (IP address)IN (0x0001)

                                                                                  DNS Answers

                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                  Feb 22, 2021 13:57:43.340078115 CET8.8.8.8192.168.2.40xde5aNo error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:57:45.843770027 CET8.8.8.8192.168.2.40x4f79No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:57:48.358426094 CET8.8.8.8192.168.2.40x76a7No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:57:50.798317909 CET8.8.8.8192.168.2.40x4057No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:57:53.067468882 CET8.8.8.8192.168.2.40xfcc3No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:57:55.343982935 CET8.8.8.8192.168.2.40x8df4No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:57:57.912153006 CET8.8.8.8192.168.2.40xfc4aNo error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:00.184590101 CET8.8.8.8192.168.2.40x18e3No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:02.469014883 CET8.8.8.8192.168.2.40x2294No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:04.741290092 CET8.8.8.8192.168.2.40x81e4No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:07.023207903 CET8.8.8.8192.168.2.40x4364No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:09.295730114 CET8.8.8.8192.168.2.40xcbb9No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:11.565102100 CET8.8.8.8192.168.2.40x3f87No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:14.198827982 CET8.8.8.8192.168.2.40x7c01No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:16.730441093 CET8.8.8.8192.168.2.40x4ec5No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:19.201297045 CET8.8.8.8192.168.2.40x4332No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:21.469583988 CET8.8.8.8192.168.2.40xf26cNo error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:23.743386030 CET8.8.8.8192.168.2.40xef30No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:26.021049976 CET8.8.8.8192.168.2.40xeef9No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:28.345366955 CET8.8.8.8192.168.2.40xa17bNo error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:30.781126022 CET8.8.8.8192.168.2.40xb344No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:33.146944046 CET8.8.8.8192.168.2.40x1aa5No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:35.408977985 CET8.8.8.8192.168.2.40x326bNo error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:37.674660921 CET8.8.8.8192.168.2.40xf5f2No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:39.944017887 CET8.8.8.8192.168.2.40x3eb2No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:42.212634087 CET8.8.8.8192.168.2.40x71dfNo error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:44.507868052 CET8.8.8.8192.168.2.40xd87No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:46.812547922 CET8.8.8.8192.168.2.40xb6f8No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:49.105220079 CET8.8.8.8192.168.2.40xbe80No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:51.406141996 CET8.8.8.8192.168.2.40x7899No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:53.708487034 CET8.8.8.8192.168.2.40xf149No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:56.003597975 CET8.8.8.8192.168.2.40x2070No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:58:58.276984930 CET8.8.8.8192.168.2.40x43dcNo error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:00.550509930 CET8.8.8.8192.168.2.40x4f83No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:03.037074089 CET8.8.8.8192.168.2.40x27e1No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:05.966707945 CET8.8.8.8192.168.2.40x6128No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:08.274915934 CET8.8.8.8192.168.2.40x174fNo error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:10.552557945 CET8.8.8.8192.168.2.40x8d7No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:12.830398083 CET8.8.8.8192.168.2.40x3f68No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:15.137773037 CET8.8.8.8192.168.2.40xcfcNo error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:17.419770002 CET8.8.8.8192.168.2.40xd2d2No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:19.711353064 CET8.8.8.8192.168.2.40xf13fNo error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:22.049139977 CET8.8.8.8192.168.2.40x55fbNo error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:24.345722914 CET8.8.8.8192.168.2.40xa732No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:26.639040947 CET8.8.8.8192.168.2.40xb854No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:28.916455030 CET8.8.8.8192.168.2.40x698fNo error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:31.207633972 CET8.8.8.8192.168.2.40xe4e9No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:33.507658005 CET8.8.8.8192.168.2.40xc7eNo error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:35.802786112 CET8.8.8.8192.168.2.40x9f8fNo error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:38.108414888 CET8.8.8.8192.168.2.40x2a19No error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:40.401925087 CET8.8.8.8192.168.2.40xc7dcNo error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:42.634088993 CET8.8.8.8192.168.2.40xcaeNo error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)
                                                                                  Feb 22, 2021 13:59:44.885376930 CET8.8.8.8192.168.2.40xbe0eNo error (0)greatglass.servebeer.com194.5.97.248A (IP address)IN (0x0001)

                                                                                  Code Manipulations

                                                                                  Statistics

                                                                                  Behavior

                                                                                  Click to jump to process

                                                                                  System Behavior

                                                                                  General

                                                                                  Start time:13:57:38
                                                                                  Start date:22/02/2021
                                                                                  Path:C:\Users\user\Desktop\QuotationInvoices.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:'C:\Users\user\Desktop\QuotationInvoices.exe'
                                                                                  Imagebase:0x400000
                                                                                  File size:528567 bytes
                                                                                  MD5 hash:9C51E2991C6C9708D783AAB030DCC0DA
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000000.00000002.667197281.0000000002A70000.00000004.00000001.sdmp, Author: Joe Security
                                                                                  • Rule: REMCOS_RAT_variants, Description: unknown, Source: 00000000.00000002.667197281.0000000002A70000.00000004.00000001.sdmp, Author: unknown
                                                                                  Reputation:low

                                                                                  General

                                                                                  Start time:13:57:39
                                                                                  Start date:22/02/2021
                                                                                  Path:C:\Users\user\Desktop\QuotationInvoices.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:'C:\Users\user\Desktop\QuotationInvoices.exe'
                                                                                  Imagebase:0x400000
                                                                                  File size:528567 bytes
                                                                                  MD5 hash:9C51E2991C6C9708D783AAB030DCC0DA
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000001.00000001.663167910.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                                  • Rule: REMCOS_RAT_variants, Description: unknown, Source: 00000001.00000001.663167910.0000000000400000.00000040.00020000.sdmp, Author: unknown
                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000001.00000002.919352966.0000000000487000.00000004.00000020.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000001.00000002.919290826.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                  • Rule: REMCOS_RAT_variants, Description: unknown, Source: 00000001.00000002.919290826.0000000000400000.00000040.00000001.sdmp, Author: unknown
                                                                                  Reputation:low

                                                                                  Disassembly

                                                                                  Code Analysis

                                                                                  Reset < >