Loading ...

Play interactive tourEdit tour

Analysis Report New_Shipment_order#345-4252.exe

Overview

General Information

Sample Name:New_Shipment_order#345-4252.exe
Analysis ID:357306
MD5:89f618eee49448598d46ea03cd0e0ebb
SHA1:7e5b187d617212801d5ffe49245108885b521793
SHA256:39874f3eb3d660ef8af1c02af08ddfa4d3dc14aedf2c216e3e1f8639813bf2e1
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected GuLoader
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Contains functionality to hide a thread from the debugger
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected VB6 Downloader Generic
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
Process Memory Space: New_Shipment_order#345-4252.exe PID: 6760JoeSecurity_VB6DownloaderGenericYara detected VB6 Downloader GenericJoe Security
    Process Memory Space: New_Shipment_order#345-4252.exe PID: 6760JoeSecurity_GuLoaderYara detected GuLoaderJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      Compliance:

      barindex
      Uses 32bit PE filesShow sources
      Source: New_Shipment_order#345-4252.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      Uses secure TLS version for HTTPS connectionsShow sources
      Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.6:49753 version: TLS 1.2
      Source: Joe Sandbox ViewIP Address: 162.159.130.233 162.159.130.233
      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005681C2 InternetReadFile,
      Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: http://cacerts.digicert.com/CloudflareIncECCCA-3.crt0
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/CloudflareIncECCCA-3.crl07
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0m
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.crl0
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.digicert.com0
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.digicert.com0:
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: http://www.digicert.com/CPS0v
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/)
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/9
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/;
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/B
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/C
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/K
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/M
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/P
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/S
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842430053.0000000000A07000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.bin
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.bin)
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.bin1
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842430053.0000000000A07000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.bin3
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842430053.0000000000A07000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.bin:
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842430053.0000000000A07000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.binC
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842430053.0000000000A07000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.binH
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.binI
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842430053.0000000000A07000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.binL
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.binQ
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842430053.0000000000A07000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.binR
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.binWy
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.bina
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842430053.0000000000A07000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.binf
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842430053.0000000000A07000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.binj
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.binln
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/k
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/l
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/o
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842374649.00000000009B8000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/or?
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/r
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842625264.0000000002500000.00000004.00000001.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpString found in binary or memory: https://www.digicert.com/CPS0
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.6:49753 version: TLS 1.2

      System Summary:

      barindex
      Initial sample is a PE file and has a suspicious nameShow sources
      Source: initial sampleStatic PE information: Filename: New_Shipment_order#345-4252.exe
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeProcess Stats: CPU usage > 98%
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005604D5 EnumWindows,NtSetInformationThread,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00562E99 NtSetInformationThread,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005607DB NtProtectVirtualMemory,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_0056104D NtProtectVirtualMemory,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00561015 NtProtectVirtualMemory,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00561005 NtProtectVirtualMemory,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005610ED NtProtectVirtualMemory,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00561099 NtProtectVirtualMemory,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00561089 NtProtectVirtualMemory,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005610AD NtProtectVirtualMemory,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00568115 NtProtectVirtualMemory,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00567D59 NtProtectVirtualMemory,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005605DD NtSetInformationThread,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005605C7 NtSetInformationThread,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005605F9 NtSetInformationThread,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005605B1 NtSetInformationThread,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_0056064B NtSetInformationThread,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00560665 NtSetInformationThread,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00560615 NtSetInformationThread,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005606C5 NtSetInformationThread,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005606FD NtSetInformationThread,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00560689 NtSetInformationThread,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005606AB NtSetInformationThread,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00560713 NtSetInformationThread,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00562FC0 NtSetInformationThread,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00562FE3 NtSetInformationThread,LoadLibraryA,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00566795 NtSetInformationThread,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005607DB
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_0056127B
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005612D5
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005612ED
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00561289
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005612A1
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00561311
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00564519
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005646B1
      Source: New_Shipment_order#345-4252.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: New_Shipment_order#345-4252.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: New_Shipment_order#345-4252.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: New_Shipment_order#345-4252.exe, 00000000.00000000.317901681.0000000000418000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameSkydningernes.exe vs New_Shipment_order#345-4252.exe
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.846298931.000000001DDB0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameCRYPT32.DLL.MUIj% vs New_Shipment_order#345-4252.exe
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.846269173.000000001DC60000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemswsock.dll.muij% vs New_Shipment_order#345-4252.exe
      Source: New_Shipment_order#345-4252.exe, 00000015.00000000.589662948.0000000000418000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameSkydningernes.exe vs New_Shipment_order#345-4252.exe
      Source: New_Shipment_order#345-4252.exeBinary or memory string: OriginalFilenameSkydningernes.exe vs New_Shipment_order#345-4252.exe
      Source: New_Shipment_order#345-4252.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      Source: classification engineClassification label: mal84.troj.evad.winEXE@3/0@1/1
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeFile created: C:\Users\user\AppData\Local\Temp\~DFD33BEEF0D3EDA279.TMPJump to behavior
      Source: New_Shipment_order#345-4252.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\New_Shipment_order#345-4252.exe 'C:\Users\user\Desktop\New_Shipment_order#345-4252.exe'
      Source: unknownProcess created: C:\Users\user\Desktop\New_Shipment_order#345-4252.exe 'C:\Users\user\Desktop\New_Shipment_order#345-4252.exe'
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeProcess created: C:\Users\user\Desktop\New_Shipment_order#345-4252.exe 'C:\Users\user\Desktop\New_Shipment_order#345-4252.exe'

      Data Obfuscation:

      barindex
      Yara detected GuLoaderShow sources
      Source: Yara matchFile source: Process Memory Space: New_Shipment_order#345-4252.exe PID: 6760, type: MEMORY
      Yara detected VB6 Downloader GenericShow sources
      Source: Yara matchFile source: Process Memory Space: New_Shipment_order#345-4252.exe PID: 6760, type: MEMORY
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005678DD push eax; iretd
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005672C6 push edi; ret
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005656A9 push edx; iretd
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion:

      barindex
      Contains functionality to detect hardware virtualization (CPUID execution measurement)Show sources
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00562BC6
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00562BB3
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00562BB1 LoadLibraryA,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00562C39
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00562C21
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00562C89
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00562CB9
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00562CA1
      Detected RDTSC dummy instruction sequence (likely for instruction hammering)Show sources
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeRDTSC instruction interceptor: First address: 0000000000435BB1 second address: 0000000000435BB1 instructions:
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeRDTSC instruction interceptor: First address: 0000000000565DD7 second address: 0000000000565DD7 instructions:
      Tries to detect Any.runShow sources
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeFile opened: C:\Program Files\qga\qga.exe
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeFile opened: C:\Program Files\qga\qga.exe
      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842119436.0000000000560000.00000040.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
      Tries to detect virtualization through RDTSC time measurementsShow sources
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeRDTSC instruction interceptor: First address: 0000000000430121 second address: 0000000000434104 instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a popad 0x0000000b mov ebp, esp 0x0000000d call 00007F2AECC80C9Ah 0x00000012 pop dword ptr [ebp+44h] 0x00000015 jmp 00007F2AECC80C92h 0x00000017 test eax, ebx 0x00000019 push dword ptr [ebp+44h] 0x0000001c jmp 00007F2AECC80C92h 0x0000001e cmp cx, dx 0x00000021 call 00007F2AECC84BEFh 0x00000026 mov ebx, dword ptr [esp+04h] 0x0000002a inc ebx 0x0000002b dec ebx 0x0000002c xor edx, edx 0x0000002e jmp 00007F2AECC80C92h 0x00000030 pushad 0x00000031 lfence 0x00000034 rdtsc
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeRDTSC instruction interceptor: First address: 0000000000434104 second address: 0000000000434104 instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a popad 0x0000000b mov eax, ebx 0x0000000d mov ecx, 00001000h 0x00000012 jmp 00007F2AEC880122h 0x00000014 test ebx, 549F426Ch 0x0000001a div ecx 0x0000001c cmp edx, 00000000h 0x0000001f jne 00007F2AEC8800C8h 0x00000021 dec ebx 0x00000022 xor edx, edx 0x00000024 jmp 00007F2AEC880122h 0x00000026 pushad 0x00000027 lfence 0x0000002a rdtsc
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeRDTSC instruction interceptor: First address: 0000000000430BC5 second address: 0000000000430D77 instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a popad 0x0000000b cmp eax, 00000000h 0x0000000e je 00007F2AECC80DF7h 0x00000014 jmp 00007F2AECC80C92h 0x00000016 cmp edx, ecx 0x00000018 mov ecx, dword ptr [ebp+5Ch] 0x0000001b jmp 00007F2AECC80C92h 0x0000001d pushad 0x0000001e lfence 0x00000021 rdtsc
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeRDTSC instruction interceptor: First address: 0000000000435BB1 second address: 0000000000435BB1 instructions:
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeRDTSC instruction interceptor: First address: 0000000000560121 second address: 0000000000564104 instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a popad 0x0000000b mov ebp, esp 0x0000000d call 00007F2AECC80C9Ah 0x00000012 pop dword ptr [ebp+44h] 0x00000015 jmp 00007F2AECC80C92h 0x00000017 test eax, ebx 0x00000019 push dword ptr [ebp+44h] 0x0000001c jmp 00007F2AECC80C92h 0x0000001e cmp cx, dx 0x00000021 call 00007F2AECC84BEFh 0x00000026 mov ebx, dword ptr [esp+04h] 0x0000002a inc ebx 0x0000002b dec ebx 0x0000002c xor edx, edx 0x0000002e jmp 00007F2AECC80C92h 0x00000030 pushad 0x00000031 lfence 0x00000034 rdtsc
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeRDTSC instruction interceptor: First address: 0000000000564104 second address: 0000000000564104 instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a popad 0x0000000b mov eax, ebx 0x0000000d mov ecx, 00001000h 0x00000012 jmp 00007F2AEC880122h 0x00000014 test ebx, 549F426Ch 0x0000001a div ecx 0x0000001c cmp edx, 00000000h 0x0000001f jne 00007F2AEC8800C8h 0x00000021 dec ebx 0x00000022 xor edx, edx 0x00000024 jmp 00007F2AEC880122h 0x00000026 pushad 0x00000027 lfence 0x0000002a rdtsc
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeRDTSC instruction interceptor: First address: 0000000000560BC5 second address: 0000000000560D77 instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a popad 0x0000000b cmp eax, 00000000h 0x0000000e je 00007F2AECC80DF7h 0x00000014 jmp 00007F2AECC80C92h 0x00000016 cmp edx, ecx 0x00000018 mov ecx, dword ptr [ebp+5Ch] 0x0000001b jmp 00007F2AECC80C92h 0x0000001d pushad 0x0000001e lfence 0x00000021 rdtsc
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeRDTSC instruction interceptor: First address: 0000000000565DD7 second address: 0000000000565DD7 instructions:
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005608B9 rdtsc
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeWindow / User API: threadDelayed 749
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeAPI coverage: 4.2 %
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exe TID: 3628Thread sleep count: 749 > 30
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exe TID: 3628Thread sleep time: -7490000s >= -30000s
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeLast function: Thread delayed
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842430053.0000000000A07000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAWo
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842374649.00000000009B8000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842119436.0000000000560000.00000040.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe

      Anti Debugging:

      barindex
      Contains functionality to hide a thread from the debuggerShow sources
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005604D5 NtSetInformationThread 000000FE,00000011,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000,?
      Hides threads from debuggersShow sources
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeThread information set: HideFromDebugger
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeThread information set: HideFromDebugger
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeProcess queried: DebugPort
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeProcess queried: DebugPort
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005608B9 rdtsc
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00560202 LdrInitializeThunk,
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00564057 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00562859 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_0056284A mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00562871 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00562829 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005628B7 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005628A9 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00562BC6 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00562BB3 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00562BB1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_0056745D mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_0056740D mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00562C39 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00562C21 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005674C1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00567484 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00562CA1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005674A9 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_0056753B mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_005666AB mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00565FA1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00561FAE mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeProcess created: C:\Users\user\Desktop\New_Shipment_order#345-4252.exe 'C:\Users\user\Desktop\New_Shipment_order#345-4252.exe'
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842508428.0000000000F40000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842508428.0000000000F40000.00000002.00000001.sdmpBinary or memory string: Progman
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842508428.0000000000F40000.00000002.00000001.sdmpBinary or memory string: &Program Manager
      Source: New_Shipment_order#345-4252.exe, 00000015.00000002.842508428.0000000000F40000.00000002.00000001.sdmpBinary or memory string: Progmanlock
      Source: C:\Users\user\Desktop\New_Shipment_order#345-4252.exeCode function: 21_2_00561DCD cpuid

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection12Virtualization/Sandbox Evasion22OS Credential DumpingSecurity Software Discovery721Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection12LSASS MemoryVirtualization/Sandbox Evasion22Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol2SIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery311VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

      Behavior Graph

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      New_Shipment_order#345-4252.exe9%ReversingLabsWin32.Trojan.Remcos

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      No Antivirus matches

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      NameIPActiveMaliciousAntivirus DetectionReputation
      cdn.discordapp.com
      162.159.130.233
      truefalse
        high

        URLs from Memory and Binaries

        NameSourceMaliciousAntivirus DetectionReputation
        https://cdn.discordapp.com/)New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpfalse
          high
          https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.binCNew_Shipment_order#345-4252.exe, 00000015.00000002.842430053.0000000000A07000.00000004.00000020.sdmpfalse
            high
            https://cdn.discordapp.com/lNew_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpfalse
              high
              https://cdn.discordapp.com/kNew_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpfalse
                high
                https://cdn.discordapp.com/rNew_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpfalse
                  high
                  https://cdn.discordapp.com/oNew_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpfalse
                    high
                    https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.bin:New_Shipment_order#345-4252.exe, 00000015.00000002.842430053.0000000000A07000.00000004.00000020.sdmpfalse
                      high
                      https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.bin1New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpfalse
                        high
                        https://cdn.discordapp.com/New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpfalse
                          high
                          https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.binNew_Shipment_order#345-4252.exe, 00000015.00000002.842430053.0000000000A07000.00000004.00000020.sdmpfalse
                            high
                            https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.bin3New_Shipment_order#345-4252.exe, 00000015.00000002.842430053.0000000000A07000.00000004.00000020.sdmpfalse
                              high
                              https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.binWyNew_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpfalse
                                high
                                https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.binlnNew_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpfalse
                                  high
                                  https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.binfNew_Shipment_order#345-4252.exe, 00000015.00000002.842430053.0000000000A07000.00000004.00000020.sdmpfalse
                                    high
                                    https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.bin)New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpfalse
                                      high
                                      https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.binjNew_Shipment_order#345-4252.exe, 00000015.00000002.842430053.0000000000A07000.00000004.00000020.sdmpfalse
                                        high
                                        https://www.cloudflare.com/5xx-error-landingNew_Shipment_order#345-4252.exe, 00000015.00000002.842625264.0000000002500000.00000004.00000001.sdmpfalse
                                          high
                                          https://cdn.discordapp.com/or?New_Shipment_order#345-4252.exe, 00000015.00000002.842374649.00000000009B8000.00000004.00000020.sdmpfalse
                                            high
                                            https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.binaNew_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpfalse
                                              high
                                              https://cdn.discordapp.com/MNew_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpfalse
                                                high
                                                https://cdn.discordapp.com/KNew_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpfalse
                                                  high
                                                  https://cdn.discordapp.com/PNew_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpfalse
                                                    high
                                                    https://cdn.discordapp.com/SNew_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpfalse
                                                      high
                                                      https://cdn.discordapp.com/9New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpfalse
                                                        high
                                                        https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.binQNew_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpfalse
                                                          high
                                                          https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.binRNew_Shipment_order#345-4252.exe, 00000015.00000002.842430053.0000000000A07000.00000004.00000020.sdmpfalse
                                                            high
                                                            https://cdn.discordapp.com/;New_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpfalse
                                                              high
                                                              https://cdn.discordapp.com/BNew_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpfalse
                                                                high
                                                                https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.binHNew_Shipment_order#345-4252.exe, 00000015.00000002.842430053.0000000000A07000.00000004.00000020.sdmpfalse
                                                                  high
                                                                  https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.binINew_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpfalse
                                                                    high
                                                                    https://cdn.discordapp.com/attachments/813843419184365593/814034797084540958/uSBKpe156.binLNew_Shipment_order#345-4252.exe, 00000015.00000002.842430053.0000000000A07000.00000004.00000020.sdmpfalse
                                                                      high
                                                                      https://cdn.discordapp.com/CNew_Shipment_order#345-4252.exe, 00000015.00000002.842453796.0000000000A1F000.00000004.00000020.sdmpfalse
                                                                        high

                                                                        Contacted IPs

                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs

                                                                        Public

                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        162.159.130.233
                                                                        unknownUnited States
                                                                        13335CLOUDFLARENETUSfalse

                                                                        General Information

                                                                        Joe Sandbox Version:31.0.0 Emerald
                                                                        Analysis ID:357306
                                                                        Start date:24.02.2021
                                                                        Start time:12:40:45
                                                                        Joe Sandbox Product:CloudBasic
                                                                        Overall analysis duration:0h 6m 50s
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:light
                                                                        Sample file name:New_Shipment_order#345-4252.exe
                                                                        Cookbook file name:default.jbs
                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                        Number of analysed new started processes analysed:22
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • HCA enabled
                                                                        • EGA enabled
                                                                        • HDC enabled
                                                                        • AMSI enabled
                                                                        Analysis Mode:default
                                                                        Analysis stop reason:Timeout
                                                                        Detection:MAL
                                                                        Classification:mal84.troj.evad.winEXE@3/0@1/1
                                                                        EGA Information:
                                                                        • Successful, ratio: 50%
                                                                        HDC Information:Failed
                                                                        HCA Information:
                                                                        • Successful, ratio: 67%
                                                                        • Number of executed functions: 0
                                                                        • Number of non-executed functions: 0
                                                                        Cookbook Comments:
                                                                        • Adjust boot time
                                                                        • Enable AMSI
                                                                        • Found application associated with file extension: .exe
                                                                        • Override analysis time to 240s for sample files taking high CPU consumption
                                                                        Warnings:
                                                                        Show All
                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, HxTsr.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                        • TCP Packets have been reduced to 100
                                                                        • Excluded IPs from analysis (whitelisted): 168.61.161.212, 204.79.197.200, 13.107.21.200, 13.64.90.137, 13.88.21.125, 104.42.151.234, 52.147.198.201, 51.104.144.132, 52.155.217.156, 8.238.85.254, 8.248.137.254, 8.248.133.254, 8.241.80.126, 8.238.85.126, 51.103.5.159, 20.54.26.129, 23.10.249.26, 23.10.249.25, 51.11.168.160, 95.100.54.203
                                                                        • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, wns.notify.trafficmanager.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, client.wns.windows.com, fs.microsoft.com, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, skypedataprdcolwus16.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                        • Report size getting too big, too many NtQueryValueKey calls found.

                                                                        Simulations

                                                                        Behavior and APIs

                                                                        TimeTypeDescription
                                                                        12:43:44API Interceptor751x Sleep call for process: New_Shipment_order#345-4252.exe modified

                                                                        Joe Sandbox View / Context

                                                                        IPs

                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        162.159.130.233PAY SLIP.docGet hashmaliciousBrowse
                                                                        • cdn.discordapp.com/attachments/788946375533789214/788947376849027092/atlasx.scr
                                                                        SecuriteInfo.com.Exploit.Rtf.Obfuscated.16.25071.rtfGet hashmaliciousBrowse
                                                                        • cdn.discordapp.com/attachments/785423761461477416/785424240047947786/angelrawfile.exe
                                                                        part1.rtfGet hashmaliciousBrowse
                                                                        • cdn.discordapp.com/attachments/783666652440428545/783667553490698250/kdot.exe

                                                                        Domains

                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        cdn.discordapp.comINV_PR00102.xlsmGet hashmaliciousBrowse
                                                                        • 162.159.133.233
                                                                        Attached FILE.exeGet hashmaliciousBrowse
                                                                        • 162.159.135.233
                                                                        REVISED ORDER 2322020.EXEGet hashmaliciousBrowse
                                                                        • 162.159.135.233
                                                                        INV_PR2201.docmGet hashmaliciousBrowse
                                                                        • 162.159.134.233
                                                                        DHL_6368638172 documento de recibo,pdf.exeGet hashmaliciousBrowse
                                                                        • 162.159.135.233
                                                                        PDF.exeGet hashmaliciousBrowse
                                                                        • 162.159.133.233
                                                                        pagamento.exeGet hashmaliciousBrowse
                                                                        • 162.159.129.233
                                                                        Scan_medcal equipment sample_pdf.exeGet hashmaliciousBrowse
                                                                        • 162.159.134.233
                                                                        RE ICA 40 Sdn Bhd- Purchase Order#6769704.exeGet hashmaliciousBrowse
                                                                        • 162.159.135.233
                                                                        RFQ-#09503.exeGet hashmaliciousBrowse
                                                                        • 162.159.134.233
                                                                        RFQ_1101983736366355 1101938377388.exeGet hashmaliciousBrowse
                                                                        • 162.159.130.233
                                                                        Offer Request 6100003768.exeGet hashmaliciousBrowse
                                                                        • 162.159.133.233
                                                                        Unterlagen PDF.exeGet hashmaliciousBrowse
                                                                        • 162.159.129.233
                                                                        Copy_remittnce.exeGet hashmaliciousBrowse
                                                                        • 162.159.130.233
                                                                        docs-9035.exeGet hashmaliciousBrowse
                                                                        • 162.159.129.233
                                                                        MPC-PU-FO-0011-00 .exeGet hashmaliciousBrowse
                                                                        • 162.159.134.233
                                                                        Attached file.exeGet hashmaliciousBrowse
                                                                        • 162.159.129.233
                                                                        Delivery pdf.exeGet hashmaliciousBrowse
                                                                        • 162.159.133.233
                                                                        SLAX3807432211884DL772508146394DO.exeGet hashmaliciousBrowse
                                                                        • 162.159.129.233
                                                                        fnfqzfwC44.exeGet hashmaliciousBrowse
                                                                        • 162.159.129.233

                                                                        ASN

                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        CLOUDFLARENETUSa.exeGet hashmaliciousBrowse
                                                                        • 104.18.211.56
                                                                        GOKmBGKJCL.docmGet hashmaliciousBrowse
                                                                        • 172.67.210.70
                                                                        Groupo Dani Order_pdf.exeGet hashmaliciousBrowse
                                                                        • 104.21.19.200
                                                                        SecuriteInfo.com.Artemis30F445BB737F.24261.exeGet hashmaliciousBrowse
                                                                        • 104.21.71.230
                                                                        VKH2kBDk59.exeGet hashmaliciousBrowse
                                                                        • 104.21.2.174
                                                                        VrCC3YClzs.exeGet hashmaliciousBrowse
                                                                        • 104.21.65.216
                                                                        INV_PR00102.xlsmGet hashmaliciousBrowse
                                                                        • 162.159.133.233
                                                                        PO98000000090.jarGet hashmaliciousBrowse
                                                                        • 172.67.188.154
                                                                        Telex Transfer.exeGet hashmaliciousBrowse
                                                                        • 104.21.19.200
                                                                        P O DZ564955B.exeGet hashmaliciousBrowse
                                                                        • 172.67.172.17
                                                                        New_ Order.exeGet hashmaliciousBrowse
                                                                        • 104.21.19.200
                                                                        URGENT RFQ 45253.exeGet hashmaliciousBrowse
                                                                        • 172.67.188.154
                                                                        SOA JAN 2021.exeGet hashmaliciousBrowse
                                                                        • 104.21.19.200
                                                                        HUIBAO PROFORMA INVOICE 07092021.jarGet hashmaliciousBrowse
                                                                        • 172.67.188.154
                                                                        PO98000000090.jarGet hashmaliciousBrowse
                                                                        • 172.67.172.17
                                                                        Consignment Details_xls.exeGet hashmaliciousBrowse
                                                                        • 172.67.188.154
                                                                        Shipping Documents and Conditions Certificate.exeGet hashmaliciousBrowse
                                                                        • 104.21.19.200
                                                                        HUIBAO PROFORMA INVOICE 07092021.pdf.exeGet hashmaliciousBrowse
                                                                        • 172.67.188.154
                                                                        PAYMENT MT103-SWIFT.PDF.exeGet hashmaliciousBrowse
                                                                        • 172.67.188.154
                                                                        allied.dllGet hashmaliciousBrowse
                                                                        • 104.20.185.68

                                                                        JA3 Fingerprints

                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        37f463bf4616ecd445d4a1937da06e19Zeppelin.exeGet hashmaliciousBrowse
                                                                        • 162.159.130.233
                                                                        Offerte aanvragen 22-02-2021.pptGet hashmaliciousBrowse
                                                                        • 162.159.130.233
                                                                        dgaTCZovz.msiGet hashmaliciousBrowse
                                                                        • 162.159.130.233
                                                                        SecuriteInfo.com.XF.AShadow.4960.21593.xlsGet hashmaliciousBrowse
                                                                        • 162.159.130.233
                                                                        synchronossTicket#513473.htmGet hashmaliciousBrowse
                                                                        • 162.159.130.233
                                                                        VrCC3YClzs.exeGet hashmaliciousBrowse
                                                                        • 162.159.130.233
                                                                        document-350252698.xlsGet hashmaliciousBrowse
                                                                        • 162.159.130.233
                                                                        Attachment_78216.xlsbGet hashmaliciousBrowse
                                                                        • 162.159.130.233
                                                                        Attachment_78387.xlsbGet hashmaliciousBrowse
                                                                        • 162.159.130.233
                                                                        Document14371.xlsGet hashmaliciousBrowse
                                                                        • 162.159.130.233
                                                                        zJsbHB4YyL.docGet hashmaliciousBrowse
                                                                        • 162.159.130.233
                                                                        551UmZ61Ts.exeGet hashmaliciousBrowse
                                                                        • 162.159.130.233
                                                                        receipt352.htmGet hashmaliciousBrowse
                                                                        • 162.159.130.233
                                                                        P_Order Flex Saneh.exeGet hashmaliciousBrowse
                                                                        • 162.159.130.233
                                                                        Attached FILE.exeGet hashmaliciousBrowse
                                                                        • 162.159.130.233
                                                                        SecuriteInfo.com.Trojan.GenericKD.36362611.3113.exeGet hashmaliciousBrowse
                                                                        • 162.159.130.233
                                                                        Complaint_Letter_1186814227-02192021.xlsGet hashmaliciousBrowse
                                                                        • 162.159.130.233
                                                                        Complaint-1992179913-02182021.xlsGet hashmaliciousBrowse
                                                                        • 162.159.130.233
                                                                        Purchase Order list.exeGet hashmaliciousBrowse
                                                                        • 162.159.130.233
                                                                        Complaint-447781983-02182021.xlsGet hashmaliciousBrowse
                                                                        • 162.159.130.233

                                                                        Dropped Files

                                                                        No context

                                                                        Created / dropped Files

                                                                        No created / dropped files found

                                                                        Static File Info

                                                                        General

                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                        Entropy (8bit):4.818488753388524
                                                                        TrID:
                                                                        • Win32 Executable (generic) a (10002005/4) 99.15%
                                                                        • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                        File name:New_Shipment_order#345-4252.exe
                                                                        File size:135168
                                                                        MD5:89f618eee49448598d46ea03cd0e0ebb
                                                                        SHA1:7e5b187d617212801d5ffe49245108885b521793
                                                                        SHA256:39874f3eb3d660ef8af1c02af08ddfa4d3dc14aedf2c216e3e1f8639813bf2e1
                                                                        SHA512:1c6373f94e3131331527fa1f5337899dba8a6941976aa11db1f68e5374067eef3bf207c43118a3e46ab931cd8aa65ece44f6941ea917b3078d9b84f300482c16
                                                                        SSDEEP:3072:TwVUPKh7zXjmQpY4qbcRGgWCg40i+tbAwQqwV:TwVUPKh3jbpY4Q8GZCg40i+tblQqwV
                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......u...1...1...1.......0...~...0.......0...Rich1...........PE..L...%D3N.................`...................p....@................

                                                                        File Icon

                                                                        Icon Hash:01d292796dda0080

                                                                        Static PE Info

                                                                        General

                                                                        Entrypoint:0x4013dc
                                                                        Entrypoint Section:.text
                                                                        Digitally signed:false
                                                                        Imagebase:0x400000
                                                                        Subsystem:windows gui
                                                                        Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                        DLL Characteristics:
                                                                        Time Stamp:0x4E334425 [Fri Jul 29 23:37:09 2011 UTC]
                                                                        TLS Callbacks:
                                                                        CLR (.Net) Version:
                                                                        OS Version Major:4
                                                                        OS Version Minor:0
                                                                        File Version Major:4
                                                                        File Version Minor:0
                                                                        Subsystem Version Major:4
                                                                        Subsystem Version Minor:0
                                                                        Import Hash:cc882d101998a701353b40b0cd8c341a

                                                                        Entrypoint Preview

                                                                        Instruction
                                                                        push 00413274h
                                                                        call 00007F2AEC862DB3h
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        xor byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        inc eax
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [edi-57h], ch
                                                                        sbb byte ptr [ebp+425464F4h], bh
                                                                        xchg ah, cl
                                                                        mov word ptr [ecx+7Dh], ss
                                                                        sbb dword ptr [esi+ebx*4+00000000h], ecx
                                                                        add byte ptr [eax], al
                                                                        add dword ptr [eax], eax
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        bound esp, dword ptr [ecx+73h]
                                                                        jnc 00007F2AEC862E23h
                                                                        outsb
                                                                        jc 00007F2AEC862E29h
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        dec esp
                                                                        xor dword ptr [eax], eax
                                                                        add al, 99h
                                                                        mov al, 21h
                                                                        lahf
                                                                        in eax, 21h
                                                                        mov dword ptr [CBEE994Ch], eax
                                                                        and edx, esi
                                                                        mov dword ptr [esi+2D457A21h], edx
                                                                        and ch, byte ptr [ebx-0Fh]
                                                                        dec ebp
                                                                        stosb
                                                                        mov esp, dword ptr [esi]
                                                                        push eax
                                                                        jecxz 00007F2AEC862D9Ah
                                                                        sbb eax, 33AD4F3Ah
                                                                        cdq
                                                                        iretw
                                                                        adc dword ptr [edi+00AA000Ch], esi
                                                                        pushad
                                                                        rcl dword ptr [ebx+00000000h], cl
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        xchg eax, ebp
                                                                        sbb eax, 7F9F0001h
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [edx], cl
                                                                        add byte ptr [ecx+6Eh], al
                                                                        jnc 00007F2AEC862E36h
                                                                        insb
                                                                        imul esp, dword ptr [edi+74h], 0B010D00h
                                                                        add byte ptr [edx+72h], al
                                                                        outsb
                                                                        add byte ptr fs:[eax], al

                                                                        Data Directories

                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x164640x28.text
                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x180000x83e6.rsrc
                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2280x20
                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x10000xe0.text
                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                        Sections

                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                        .text0x10000x158940x16000False0.388483220881data5.43442654116IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                        .data0x170000xa180x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                        .rsrc0x180000x83e60x9000False0.340304904514data3.53188614149IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                        Resources

                                                                        NameRVASizeTypeLanguageCountry
                                                                        RT_ICON0x202be0x128GLS_BINARY_LSB_FIRST
                                                                        RT_ICON0x1ec960x1628dBase IV DBT of \200.DBF, blocks size 0, block length 4608, next free block index 40, next free block 0, next used block 0
                                                                        RT_ICON0x1cfee0x1ca8data
                                                                        RT_ICON0x1c3460xca8data
                                                                        RT_ICON0x1bfde0x368GLS_BINARY_LSB_FIRST
                                                                        RT_ICON0x19a360x25a8data
                                                                        RT_ICON0x1898e0x10a8data
                                                                        RT_ICON0x185260x468GLS_BINARY_LSB_FIRST
                                                                        RT_GROUP_ICON0x184b00x76data
                                                                        RT_VERSION0x182400x270data

                                                                        Imports

                                                                        DLLImport
                                                                        MSVBVM60.DLL_CIcos, _adj_fptan, __vbaFreeVar, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaObjSet, __vbaOnError, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaStrCmp, _adj_fpatan, __vbaLateIdCallLd, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaNew2, __vbaInStr, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaI4Var, __vbaLateMemCall, __vbaVarDup, _CIatan, __vbaStrMove, _allmul, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

                                                                        Version Infos

                                                                        DescriptionData
                                                                        Translation0x0000 0x04b0
                                                                        InternalNameSkydningernes
                                                                        FileVersion1.00
                                                                        CompanyNameSinth Radio
                                                                        ProductNameSinth Radio
                                                                        ProductVersion1.00
                                                                        FileDescriptionSinth Radio
                                                                        OriginalFilenameSkydningernes.exe

                                                                        Network Behavior

                                                                        Network Port Distribution

                                                                        TCP Packets

                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Feb 24, 2021 12:43:44.901644945 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:44.921925068 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:44.922090054 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:44.955468893 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:44.971724033 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:44.972485065 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:44.972563028 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:44.972671032 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:44.972724915 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:45.074214935 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:45.090382099 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.090436935 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.090579033 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:45.123786926 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:45.140026093 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.164114952 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.164159060 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.164190054 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.164207935 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.164236069 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.164264917 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.164282084 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.164350986 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:45.164453983 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:45.278286934 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:45.302894115 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.302999020 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.303062916 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.303105116 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.303164959 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.303220034 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.303256989 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.303420067 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:45.303478003 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:45.420051098 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:45.448470116 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.448507071 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.448528051 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.448539972 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.448559046 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.448579073 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.448607922 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:45.448659897 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:45.448662996 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.448700905 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:45.559444904 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:45.595513105 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.595565081 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.595618010 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.595645905 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.595684052 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.595731974 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.595910072 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:45.596029043 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:45.596096039 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.596210957 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:45.723726034 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:45.745937109 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.746001005 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.746058941 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.746123075 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.746155024 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:45.746232986 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:45.746253014 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.746309996 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.746356010 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:45.746426105 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:45.746566057 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.746658087 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:45.856178045 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:45.883126020 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.883179903 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.883213043 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.883230925 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.883277893 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.883320093 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.883346081 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:45.883466959 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:45.883610010 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:45.996901035 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:46.021661043 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:46.021693945 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:46.021711111 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:46.021744967 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:46.021756887 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:46.021996975 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:46.022075891 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:46.022187948 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:46.138227940 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:46.169003010 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:46.169034958 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:46.169059992 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:46.169084072 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:46.169099092 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:46.169133902 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:46.169184923 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:46.169485092 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:46.169544935 CET49753443192.168.2.6162.159.130.233
                                                                        Feb 24, 2021 12:43:46.170051098 CET44349753162.159.130.233192.168.2.6
                                                                        Feb 24, 2021 12:43:46.170109034 CET49753443192.168.2.6162.159.130.233

                                                                        UDP Packets

                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Feb 24, 2021 12:41:23.931565046 CET6426753192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:41:23.944504976 CET53642678.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:41:24.098726034 CET4944853192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:41:24.111412048 CET53494488.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:41:24.784517050 CET6034253192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:41:24.797303915 CET53603428.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:41:25.949665070 CET6134653192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:41:25.961718082 CET53613468.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:41:26.775949955 CET5177453192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:41:26.789051056 CET53517748.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:41:27.981406927 CET5602353192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:41:27.995069027 CET53560238.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:41:36.322029114 CET5838453192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:41:36.334868908 CET53583848.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:41:37.357619047 CET6026153192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:41:37.370785952 CET53602618.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:41:38.195707083 CET5606153192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:41:38.209027052 CET53560618.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:41:39.146236897 CET5833653192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:41:39.158699989 CET53583368.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:41:40.321125031 CET5378153192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:41:40.333177090 CET53537818.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:41:41.512037039 CET5406453192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:41:41.525218010 CET53540648.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:41:43.537074089 CET5281153192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:41:43.549835920 CET53528118.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:41:44.623773098 CET5529953192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:41:44.636625051 CET53552998.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:41:46.313147068 CET6374553192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:41:46.327027082 CET53637458.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:41:48.952158928 CET5005553192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:41:48.964694977 CET53500558.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:41:49.671720982 CET6137453192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:41:49.684642076 CET53613748.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:41:50.949256897 CET5033953192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:41:50.961430073 CET53503398.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:41:51.755311966 CET6330753192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:41:51.768521070 CET53633078.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:41:57.064804077 CET4969453192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:41:57.076729059 CET53496948.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:42:15.004455090 CET5498253192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:42:15.092082024 CET53549828.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:42:15.730355024 CET5001053192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:42:15.965800047 CET53500108.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:42:16.505156040 CET6371853192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:42:16.592087030 CET53637188.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:42:16.978013039 CET6211653192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:42:16.991322994 CET53621168.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:42:17.444734097 CET6381653192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:42:17.458379030 CET53638168.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:42:17.843575001 CET5501453192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:42:17.856137991 CET53550148.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:42:21.178329945 CET6220853192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:42:21.181168079 CET5757453192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:42:21.190758944 CET53622088.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:42:21.226105928 CET5181853192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:42:21.250391960 CET53575748.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:42:21.255153894 CET53518188.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:42:21.783776999 CET5662853192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:42:21.797538996 CET53566288.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:42:22.420690060 CET6077853192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:42:22.434521914 CET53607788.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:42:23.280766010 CET5379953192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:42:23.295788050 CET53537998.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:42:23.309156895 CET5468353192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:42:23.336379051 CET53546838.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:42:33.392573118 CET5932953192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:42:33.410073996 CET53593298.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:43:01.251838923 CET6402153192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:43:01.264911890 CET53640218.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:43:06.291383982 CET5612953192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:43:06.316757917 CET53561298.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:43:16.459256887 CET5817753192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:43:16.492455959 CET53581778.8.8.8192.168.2.6
                                                                        Feb 24, 2021 12:43:44.862813950 CET5070053192.168.2.68.8.8.8
                                                                        Feb 24, 2021 12:43:44.875077963 CET53507008.8.8.8192.168.2.6

                                                                        DNS Queries

                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                        Feb 24, 2021 12:43:44.862813950 CET192.168.2.68.8.8.80x647aStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)

                                                                        DNS Answers

                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                        Feb 24, 2021 12:43:44.875077963 CET8.8.8.8192.168.2.60x647aNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                        Feb 24, 2021 12:43:44.875077963 CET8.8.8.8192.168.2.60x647aNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                        Feb 24, 2021 12:43:44.875077963 CET8.8.8.8192.168.2.60x647aNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                        Feb 24, 2021 12:43:44.875077963 CET8.8.8.8192.168.2.60x647aNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                        Feb 24, 2021 12:43:44.875077963 CET8.8.8.8192.168.2.60x647aNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)

                                                                        HTTPS Packets

                                                                        TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                        Feb 24, 2021 12:43:44.972563028 CET162.159.130.233443192.168.2.649753CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Jan 19 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Wed Jan 19 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                        CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025

                                                                        Code Manipulations

                                                                        Statistics

                                                                        Behavior

                                                                        Click to jump to process

                                                                        System Behavior

                                                                        General

                                                                        Start time:12:41:30
                                                                        Start date:24/02/2021
                                                                        Path:C:\Users\user\Desktop\New_Shipment_order#345-4252.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:'C:\Users\user\Desktop\New_Shipment_order#345-4252.exe'
                                                                        Imagebase:0x400000
                                                                        File size:135168 bytes
                                                                        MD5 hash:89F618EEE49448598D46EA03CD0E0EBB
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:Visual Basic
                                                                        Reputation:low

                                                                        General

                                                                        Start time:12:43:36
                                                                        Start date:24/02/2021
                                                                        Path:C:\Users\user\Desktop\New_Shipment_order#345-4252.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:'C:\Users\user\Desktop\New_Shipment_order#345-4252.exe'
                                                                        Imagebase:0x400000
                                                                        File size:135168 bytes
                                                                        MD5 hash:89F618EEE49448598D46EA03CD0E0EBB
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low

                                                                        Disassembly

                                                                        Code Analysis

                                                                        Reset < >