Loading ...

Play interactive tourEdit tour

Analysis Report TNT Delivery Document.exe

Overview

General Information

Sample Name:TNT Delivery Document.exe
Analysis ID:358381
MD5:cbaf832b5ff679eb876d12d89d337231
SHA1:b95263edbe7c523e7d51396093209c187919257b
SHA256:0b725a075b7e61c937650e5f643b40858563fa2f296e37f7d75d60ab35c28a33
Tags:exeGuLoader
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Potential malicious icon found
Yara detected GuLoader
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Executable has a suspicious name (potential lure to open the executable)
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
PE file contains strange resources
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • TNT Delivery Document.exe (PID: 6288 cmdline: 'C:\Users\user\Desktop\TNT Delivery Document.exe' MD5: CBAF832B5FF679EB876D12D89D337231)
    • RegAsm.exe (PID: 6392 cmdline: 'C:\Users\user\Desktop\TNT Delivery Document.exe' MD5: 6FD7592411112729BF6B1F2F6C34899F)
      • conhost.exe (PID: 4932 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
Process Memory Space: RegAsm.exe PID: 6392JoeSecurity_GuLoaderYara detected GuLoaderJoe Security

    Sigma Overview

    No Sigma rule has matched

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Multi AV Scanner detection for submitted fileShow sources
    Source: TNT Delivery Document.exeVirustotal: Detection: 39%Perma Link
    Source: TNT Delivery Document.exeReversingLabs: Detection: 17%

    Compliance:

    barindex
    Uses 32bit PE filesShow sources
    Source: TNT Delivery Document.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED

    System Summary:

    barindex
    Potential malicious icon foundShow sources
    Source: initial sampleIcon embedded in PE file: bad icon match: 20047c7c70f0e004
    Executable has a suspicious name (potential lure to open the executable)Show sources
    Source: TNT Delivery Document.exeStatic file information: Suspicious name
    Initial sample is a PE file and has a suspicious nameShow sources
    Source: initial sampleStatic PE information: Filename: TNT Delivery Document.exe
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeProcess Stats: CPU usage > 98%
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess Stats: CPU usage > 98%
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_020D037D NtSetInformationThread,
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_020D03A3 NtSetInformationThread,
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_020D1BCA NtWriteVirtualMemory,
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_020D4575 NtProtectVirtualMemory,
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_00403C44
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_00403845
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_00403812
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_0040343E
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_004034D5
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_004038DC
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_0040348C
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_00403896
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_0040357E
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_00403522
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_00403926
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_004031EE
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_004031A1
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_004035B8
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_00403650
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_00403604
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_00403A04
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_0040323B
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_004032CC
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_004036D7
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_00403287
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_00403A8B
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_00403693
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_00403B5E
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_0040335F
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_00403773
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_00403B11
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_0040331C
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_0040373A
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_004033F6
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_004037FD
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_00403BA1
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_004033A3
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_004037BE
    Source: TNT Delivery Document.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: TNT Delivery Document.exe, 00000002.00000002.498209731.0000000000415000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameDitikeres4.exe vs TNT Delivery Document.exe
    Source: TNT Delivery Document.exe, 00000002.00000002.535385883.00000000020A0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs TNT Delivery Document.exe
    Source: TNT Delivery Document.exeBinary or memory string: OriginalFilenameDitikeres4.exe vs TNT Delivery Document.exe
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
    Source: TNT Delivery Document.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: classification engineClassification label: mal96.rans.troj.evad.winEXE@4/0@0/0
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4932:120:WilError_01
    Source: TNT Delivery Document.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: TNT Delivery Document.exeVirustotal: Detection: 39%
    Source: TNT Delivery Document.exeReversingLabs: Detection: 17%
    Source: unknownProcess created: C:\Users\user\Desktop\TNT Delivery Document.exe 'C:\Users\user\Desktop\TNT Delivery Document.exe'
    Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\TNT Delivery Document.exe'
    Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\TNT Delivery Document.exe'
    Source: Window RecorderWindow detected: More than 3 window changes detected

    Data Obfuscation:

    barindex
    Yara detected GuLoaderShow sources
    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 6392, type: MEMORY
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_00408812 pushad ; iretd
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_004038DC push 0FE1DEC2h; retn E1DEh
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_004080EF push es; ret
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_00405894 pushad ; retf
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_00404DAE push edx; ret
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_00408B53 pushfd ; ret
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_020D0236 pushad ; retf
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_020D4249 push eax; iretd
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_020D426B push eax; iretd
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_020D4271 push esi; iretd
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_020D4285 push ecx; iretd
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_020D42A7 push esi; iretd
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_020D3F36 push es; retf
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_020D3768 push es; iretd
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_020D377D push es; iretd
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_020D377F push es; iretd
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_020D03CB push FFFFFFE9h; iretd
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_020D347A pushad ; retf
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_020D148B push edi; retf
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_020D14F7 push edi; retf
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_020D1507 push edi; retf
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_020D151D push edi; retf
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_020D1572 push edi; retf
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeCode function: 2_2_020D45AE push esi; iretd
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

    Malware Analysis System Evasion:

    barindex
    Detected RDTSC dummy instruction sequence (likely for instruction hammering)Show sources
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeRDTSC instruction interceptor: First address: 00000000020D1F67 second address: 00000000020D1F67 instructions: 0x00000000 rdtsc 0x00000002 xor eax, eax 0x00000004 inc eax 0x00000005 cpuid 0x00000007 popad 0x00000008 call 00007FABAC75B868h 0x0000000d lfence 0x00000010 mov edx, dword ptr [7FFE0014h] 0x00000016 lfence 0x00000019 ret 0x0000001a sub edx, esi 0x0000001c ret 0x0000001d cmp al, al 0x0000001f cmp bh, 00000064h 0x00000022 pop ecx 0x00000023 test cx, AFDEh 0x00000028 add edi, edx 0x0000002a dec ecx 0x0000002b cmp ecx, 00000000h 0x0000002e jne 00007FABAC75B849h 0x00000030 push ecx 0x00000031 call 00007FABAC75B886h 0x00000036 call 00007FABAC75B878h 0x0000003b lfence 0x0000003e mov edx, dword ptr [7FFE0014h] 0x00000044 lfence 0x00000047 ret 0x00000048 mov esi, edx 0x0000004a pushad 0x0000004b rdtsc
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeRDTSC instruction interceptor: First address: 00000000020D218D second address: 00000000020D218D instructions:
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeRDTSC instruction interceptor: First address: 00000000020D47CB second address: 00000000020D47CB instructions:
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeRDTSC instruction interceptor: First address: 00000000020D33C7 second address: 00000000020D33C7 instructions:
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeRDTSC instruction interceptor: First address: 00000000020D3489 second address: 00000000020D3489 instructions:
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeRDTSC instruction interceptor: First address: 00000000020D1DFF second address: 00000000020D1DFF instructions:
    Tries to detect Any.runShow sources
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeFile opened: C:\Program Files\qga\qga.exe
    Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
    Source: RegAsm.exe, 0000000E.00000002.494187486.0000000000D00000.00000040.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
    Tries to detect virtualization through RDTSC time measurementsShow sources
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeRDTSC instruction interceptor: First address: 00000000020D1F67 second address: 00000000020D1F67 instructions: 0x00000000 rdtsc 0x00000002 xor eax, eax 0x00000004 inc eax 0x00000005 cpuid 0x00000007 popad 0x00000008 call 00007FABAC75B868h 0x0000000d lfence 0x00000010 mov edx, dword ptr [7FFE0014h] 0x00000016 lfence 0x00000019 ret 0x0000001a sub edx, esi 0x0000001c ret 0x0000001d cmp al, al 0x0000001f cmp bh, 00000064h 0x00000022 pop ecx 0x00000023 test cx, AFDEh 0x00000028 add edi, edx 0x0000002a dec ecx 0x0000002b cmp ecx, 00000000h 0x0000002e jne 00007FABAC75B849h 0x00000030 push ecx 0x00000031 call 00007FABAC75B886h 0x00000036 call 00007FABAC75B878h 0x0000003b lfence 0x0000003e mov edx, dword ptr [7FFE0014h] 0x00000044 lfence 0x00000047 ret 0x00000048 mov esi, edx 0x0000004a pushad 0x0000004b rdtsc
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeRDTSC instruction interceptor: First address: 00000000020D2074 second address: 00000000020D2074 instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a ret 0x0000000b mov esi, edx 0x0000000d pushad 0x0000000e xor eax, eax 0x00000010 inc eax 0x00000011 cpuid 0x00000013 bt ecx, 1Fh 0x00000017 jc 00007FABACBD10D3h 0x0000001d popad 0x0000001e call 00007FABACBCF648h 0x00000023 lfence 0x00000026 rdtsc
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeRDTSC instruction interceptor: First address: 00000000020D218D second address: 00000000020D218D instructions:
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeRDTSC instruction interceptor: First address: 00000000020D47CB second address: 00000000020D47CB instructions:
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeRDTSC instruction interceptor: First address: 00000000020D0623 second address: 00000000020D067E instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a popad 0x0000000b cmp ah, 00000013h 0x0000000e add edi, 04h 0x00000011 push edi 0x00000012 cmp dl, bl 0x00000014 jmp 00007FABAC75B89Ch 0x00000016 push 0003E800h 0x0000001b pushad 0x0000001c mov esi, 000000CAh 0x00000021 rdtsc
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeRDTSC instruction interceptor: First address: 00000000020D067E second address: 00000000020D3CFB instructions: 0x00000000 rdtsc 0x00000002 popad 0x00000003 add edi, 04h 0x00000006 cmp esi, F1A58B31h 0x0000000c push edi 0x0000000d push 00000003h 0x0000000f cmp eax, ebx 0x00000011 push 00000030h 0x00000013 cmp dl, dl 0x00000015 test cl, cl 0x00000017 push dword ptr [ebp+0000009Ch] 0x0000001d push eax 0x0000001e cmp ax, bx 0x00000021 call 00007FABACBD35DAh 0x00000026 call 00007FABACBCF625h 0x0000002b pop ebx 0x0000002c sub ebx, 05h 0x0000002f inc ebx 0x00000030 dec ebx 0x00000031 xor edx, edx 0x00000033 mov eax, ebx 0x00000035 mov ecx, 00000004h 0x0000003a div ecx 0x0000003c cmp edx, 00000000h 0x0000003f jne 00007FABACBCF611h 0x00000041 dec ebx 0x00000042 xor edx, edx 0x00000044 mov eax, ebx 0x00000046 mov ecx, 00000004h 0x0000004b div ecx 0x0000004d cmp edx, 00000000h 0x00000050 jne 00007FABACBCF611h 0x00000052 movd mm3, ebx 0x00000055 jmp 00007FABACBCF636h 0x00000057 cmp edx, eax 0x00000059 jmp 00007FABACBCF636h 0x0000005b test al, bl 0x0000005d pop eax 0x0000005e movd mm1, eax 0x00000061 call 00007FABACBCEC6Ch 0x00000066 pushad 0x00000067 lfence 0x0000006a rdtsc
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeRDTSC instruction interceptor: First address: 00000000020D0825 second address: 00000000020D087F instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a popad 0x0000000b cmp ah, FFFFFFE8h 0x0000000e mov ecx, dword ptr [ebp+1Ch] 0x00000011 cmp dl, bl 0x00000013 jmp 00007FABAC75B89Ch 0x00000015 mov edx, D034FC62h 0x0000001a pushad 0x0000001b mov esi, 00000077h 0x00000020 rdtsc
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeRDTSC instruction interceptor: First address: 00000000020D33C7 second address: 00000000020D33C7 instructions:
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeRDTSC instruction interceptor: First address: 00000000020D3489 second address: 00000000020D3489 instructions:
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeRDTSC instruction interceptor: First address: 00000000020D1DFF second address: 00000000020D1DFF instructions:
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 14_2_00D00ACB rdtsc
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: RegAsm.exe, 0000000E.00000002.494187486.0000000000D00000.00000040.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe

    Anti Debugging:

    barindex
    Hides threads from debuggersShow sources
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeThread information set: HideFromDebugger
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeProcess queried: DebugPort
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 14_2_00D00ACB rdtsc
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 14_2_00D01E93 mov eax, dword ptr fs:[00000030h]
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 14_2_00D03E81 mov eax, dword ptr fs:[00000030h]
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 14_2_00D03EB0 mov eax, dword ptr fs:[00000030h]
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 14_2_00D038A5 mov eax, dword ptr fs:[00000030h]
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 14_2_00D035D3 mov eax, dword ptr fs:[00000030h]
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 14_2_00D00FBA mov eax, dword ptr fs:[00000030h]
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 14_2_00D0151D mov eax, dword ptr fs:[00000030h]

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Writes to foreign memory regionsShow sources
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: D00000
    Source: C:\Users\user\Desktop\TNT Delivery Document.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\TNT Delivery Document.exe'
    Source: RegAsm.exe, 0000000E.00000002.524161760.0000000001540000.00000002.00000001.sdmpBinary or memory string: uProgram Manager
    Source: RegAsm.exe, 0000000E.00000002.524161760.0000000001540000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
    Source: RegAsm.exe, 0000000E.00000002.524161760.0000000001540000.00000002.00000001.sdmpBinary or memory string: Progman
    Source: RegAsm.exe, 0000000E.00000002.524161760.0000000001540000.00000002.00000001.sdmpBinary or memory string: Progmanlock
    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 14_2_00D02220 cpuid

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationDLL Side-Loading1Process Injection112Virtualization/Sandbox Evasion21OS Credential DumpingSecurity Software Discovery521Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Process Injection112LSASS MemoryVirtualization/Sandbox Evasion21Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)DLL Side-Loading1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSSystem Information Discovery211Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 358381 Sample: TNT Delivery Document.exe Startdate: 25/02/2021 Architecture: WINDOWS Score: 96 14 Potential malicious icon found 2->14 16 Multi AV Scanner detection for submitted file 2->16 18 Yara detected GuLoader 2->18 20 5 other signatures 2->20 7 TNT Delivery Document.exe 1 2->7         started        process3 signatures4 22 Writes to foreign memory regions 7->22 24 Tries to detect Any.run 7->24 26 Hides threads from debuggers 7->26 10 RegAsm.exe 1 7->10         started        process5 process6 12 conhost.exe 10->12         started       

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    TNT Delivery Document.exe39%VirustotalBrowse
    TNT Delivery Document.exe17%ReversingLabsWin32.Trojan.Generic

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    No Antivirus matches

    Domains and IPs

    Contacted Domains

    No contacted domains info

    Contacted IPs

    No contacted IP infos

    General Information

    Joe Sandbox Version:31.0.0 Emerald
    Analysis ID:358381
    Start date:25.02.2021
    Start time:15:00:11
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 6m 2s
    Hypervisor based Inspection enabled:false
    Report type:light
    Sample file name:TNT Delivery Document.exe
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:28
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal96.rans.troj.evad.winEXE@4/0@0/0
    EGA Information:Failed
    HDC Information:
    • Successful, ratio: 31.2% (good quality ratio 12.2%)
    • Quality average: 27.4%
    • Quality standard deviation: 37.1%
    HCA Information:Failed
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Found application associated with file extension: .exe
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    No created / dropped files found

    Static File Info

    General

    File type:PE32 executable (GUI) Intel 80386, for MS Windows
    Entropy (8bit):5.965175275325986
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.15%
    • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
    • Generic Win/DOS Executable (2004/3) 0.02%
    • DOS Executable Generic (2002/1) 0.02%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:TNT Delivery Document.exe
    File size:86016
    MD5:cbaf832b5ff679eb876d12d89d337231
    SHA1:b95263edbe7c523e7d51396093209c187919257b
    SHA256:0b725a075b7e61c937650e5f643b40858563fa2f296e37f7d75d60ab35c28a33
    SHA512:7945bb795afea268c020de30e1f57f2aac723e709c2dc97e8dc003c570d11257363ef82b922310c28732a836e551e1fe484962cf4179f09822baa896e1bdc327
    SSDEEP:768:sIuaeV9jhbnf4oEh/VgnruMFG8xJ43ptv37FTQDEJg/agbbf0WcmCp+5yS4AyW5X:KVFRQougnSoif35aMrFKg3AXKvitnf
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#...B...B...B..L^...B...`...B...d...B..Rich.B..........PE..L...sP7`................. ...0...............0....@................

    File Icon

    Icon Hash:20047c7c70f0e004

    Static PE Info

    General

    Entrypoint:0x4014bc
    Entrypoint Section:.text
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    DLL Characteristics:
    Time Stamp:0x60375073 [Thu Feb 25 07:23:31 2021 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:4
    OS Version Minor:0
    File Version Major:4
    File Version Minor:0
    Subsystem Version Major:4
    Subsystem Version Minor:0
    Import Hash:3a6673b23cf9b03cd6b926c02ab84460

    Entrypoint Preview

    Instruction
    push 0040178Ch
    call 00007FABACD2B173h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    xor byte ptr [eax], al
    add byte ptr [eax], al
    inc eax
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [edi+56AD29B0h], cl
    nop
    and cl, byte ptr [edi-5Dh]
    dec esi
    or eax, 997B82A2h
    rol byte ptr [eax], 1
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [ecx], al
    add byte ptr [eax], al
    add byte ptr [eax], ah
    and byte ptr [eax], ah
    push edi
    imul esp, dword ptr [eax+ecx*2+61h], 62656E76h
    popad
    jnc 00007FABACD2B1F5h
    imul ebp, dword ptr [esi+65h], 20007374h
    add byte ptr [eax], al
    add byte ptr [eax], al
    dec esp
    xor dword ptr [eax], eax
    or ebx, esp
    or al, 05h
    daa
    and edx, ebp
    test dword ptr [ecx+eax*4+34h], ecx
    or dh, byte ptr [8092E160h]
    fcom dword ptr [ecx+7Bh]
    loope 00007FABACD2B1C9h
    nop
    dec byte ptr [esi-5Fh]
    movsb
    cmp al, cl
    loope 00007FABACD2B1A8h
    dec esp
    test byte ptr [edx], bh
    dec edi
    lodsd
    xor ebx, dword ptr [ecx-48EE309Ah]
    or al, 00h
    stosb
    add byte ptr [eax-2Dh], ah
    xchg eax, ebx
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    pop ds
    add al, byte ptr [eax]
    add byte ptr [ebx+00h], al
    add byte ptr [eax], al
    add byte ptr [edi], al
    add byte ptr [ebx+79h], dl
    arpl word ptr [edi+6Eh], bp
    jnc 00007FABACD2B183h
    or eax, 4C000701h
    dec ecx
    dec esi
    inc esp
    inc ebp
    dec esi
    inc ebp

    Data Directories

    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x125540x28.text
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x150000xa48.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2280x20
    IMAGE_DIRECTORY_ENTRY_IAT0x10000x120.text
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

    Sections

    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x11a600x12000False0.456271701389data6.50422226854IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    .data0x130000x11bc0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
    .rsrc0x150000xa480x1000False0.18798828125data2.2532231996IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

    Resources

    NameRVASizeTypeLanguageCountry
    RT_ICON0x159180x130data
    RT_ICON0x156300x2e8data
    RT_ICON0x155080x128GLS_BINARY_LSB_FIRST
    RT_GROUP_ICON0x154d80x30data
    RT_VERSION0x151500x388dataEnglishUnited States

    Imports

    DLLImport
    MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaHresultCheckObj, __vbaLenBstrB, _adj_fdiv_m32, __vbaAryDestruct, __vbaObjSet, __vbaOnError, _adj_fdiv_m16i, _adj_fdivr_m16i, __vbaVarTstLt, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaStrCmp, __vbaVarTstEq, _adj_fpatan, __vbaLateIdCallLd, __vbaRedim, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaI2Str, __vbaFPException, __vbaInStrVar, _CIlog, __vbaNew2, __vbaR8Str, __vbaInStr, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, __vbaDerefAry1, _adj_fdivr_m32, _adj_fdiv_r, __vbaI4Var, __vbaVarAdd, __vbaLateMemCall, __vbaVarDup, __vbaFpI4, _CIatan, __vbaStrMove, __vbaCastObj, _allmul, __vbaLateIdSt, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

    Version Infos

    DescriptionData
    Translation0x0409 0x04b0
    LegalCopyrightCopyright 2016-2021 Proton Clear
    InternalNameDitikeres4
    FileVersion1.00
    CompanyNameProton Clear Inc.
    LegalTrademarksCopyright 2016-2021 Proton Clear
    CommentsProton Clear
    ProductNameProton Clear
    ProductVersion1.00
    FileDescriptionProtonClear
    OriginalFilenameDitikeres4.exe

    Possible Origin

    Language of compilation systemCountry where language is spokenMap
    EnglishUnited States

    Network Behavior

    No network behavior found

    Code Manipulations

    Statistics

    Behavior

    Click to jump to process

    System Behavior

    General

    Start time:15:00:57
    Start date:25/02/2021
    Path:C:\Users\user\Desktop\TNT Delivery Document.exe
    Wow64 process (32bit):true
    Commandline:'C:\Users\user\Desktop\TNT Delivery Document.exe'
    Imagebase:0x400000
    File size:86016 bytes
    MD5 hash:CBAF832B5FF679EB876D12D89D337231
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:Visual Basic
    Reputation:low

    General

    Start time:15:02:03
    Start date:25/02/2021
    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
    Wow64 process (32bit):true
    Commandline:'C:\Users\user\Desktop\TNT Delivery Document.exe'
    Imagebase:0x8f0000
    File size:64616 bytes
    MD5 hash:6FD7592411112729BF6B1F2F6C34899F
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    General

    Start time:15:02:04
    Start date:25/02/2021
    Path:C:\Windows\System32\conhost.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Imagebase:0x7ff774ee0000
    File size:625664 bytes
    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    Disassembly

    Code Analysis

    Reset < >