Loading ...

Play interactive tourEdit tour

Analysis Report TNT eInvoice.exe

Overview

General Information

Sample Name:TNT eInvoice.exe
Analysis ID:360251
MD5:faff5ed3bcc8e818de35554887b79efe
SHA1:93a0f3f8e7bde8694c337f577e96d24a4dec22d9
SHA256:d714a39018e39b388029e0daa827b9aa90d018c94f0e1978f9c55bbcf43d928a
Tags:DHLexeSnakeKeylogger
Infos:

Most interesting Screenshot:

Detection

Snake Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AntiVM_3
Yara detected Snake Keylogger
.NET source code contains potential unpacker
.NET source code contains very large strings
Binary contains a suspicious time stamp
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
May check the online IP address of the machine
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Yara detected Beds Obfuscator
Antivirus or Machine Learning detection for unpacked file
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • TNT eInvoice.exe (PID: 6332 cmdline: 'C:\Users\user\Desktop\TNT eInvoice.exe' MD5: FAFF5ED3BCC8E818DE35554887B79EFE)
    • TNT eInvoice.exe (PID: 6408 cmdline: C:\Users\user\Desktop\TNT eInvoice.exe MD5: FAFF5ED3BCC8E818DE35554887B79EFE)
    • TNT eInvoice.exe (PID: 6444 cmdline: C:\Users\user\Desktop\TNT eInvoice.exe MD5: FAFF5ED3BCC8E818DE35554887B79EFE)
  • cleanup

Malware Configuration

Threatname: Snake Keylogger

{"Exfil Mode": "SMTP", "SMTP Info": {"Port": "587", "SMTP Credential": "sent@pinaudalgasova.ca,%5YLk4Ajd(Rmail.pinaudalgasova.caorisa@pinaudalgasova.ca"}}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000003.00000002.495973738.0000000003069000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000000.00000002.232843003.0000000002511000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
      00000003.00000002.491721334.0000000000402000.00000040.00000001.sdmpJoeSecurity_BedsObfuscatorYara detected Beds ObfuscatorJoe Security
        00000003.00000002.491721334.0000000000402000.00000040.00000001.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
          00000000.00000002.233109671.0000000003519000.00000004.00000001.sdmpJoeSecurity_BedsObfuscatorYara detected Beds ObfuscatorJoe Security
            Click to see the 7 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.TNT eInvoice.exe.3940fd0.1.unpackJoeSecurity_BedsObfuscatorYara detected Beds ObfuscatorJoe Security
              0.2.TNT eInvoice.exe.3940fd0.1.unpackJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
                3.2.TNT eInvoice.exe.400000.0.unpackJoeSecurity_BedsObfuscatorYara detected Beds ObfuscatorJoe Security
                  3.2.TNT eInvoice.exe.400000.0.unpackJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
                    0.2.TNT eInvoice.exe.378c720.2.raw.unpackJoeSecurity_BedsObfuscatorYara detected Beds ObfuscatorJoe Security
                      Click to see the 5 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 00000000.00000002.233109671.0000000003519000.00000004.00000001.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "SMTP Info": {"Port": "587", "SMTP Credential": "sent@pinaudalgasova.ca,%5YLk4Ajd(Rmail.pinaudalgasova.caorisa@pinaudalgasova.ca"}}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: TNT eInvoice.exeVirustotal: Detection: 25%Perma Link
                      Source: TNT eInvoice.exeReversingLabs: Detection: 15%
                      Machine Learning detection for sampleShow sources
                      Source: TNT eInvoice.exeJoe Sandbox ML: detected
                      Source: 3.2.TNT eInvoice.exe.400000.0.unpackAvira: Label: TR/Spy.Gen

                      Compliance:

                      barindex
                      Uses 32bit PE filesShow sources
                      Source: TNT eInvoice.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Uses insecure TLS / SSL version for HTTPS connectionShow sources
                      Source: unknownHTTPS traffic detected: 104.21.19.200:443 -> 192.168.2.5:49717 version: TLS 1.0
                      Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
                      Source: TNT eInvoice.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Networking:

                      barindex
                      May check the online IP address of the machineShow sources
                      Source: unknownDNS query: name: checkip.dyndns.org
                      Source: unknownDNS query: name: checkip.dyndns.org
                      Source: unknownDNS query: name: checkip.dyndns.org
                      Source: unknownDNS query: name: checkip.dyndns.org
                      Source: Joe Sandbox ViewIP Address: 131.186.161.70 131.186.161.70
                      Source: Joe Sandbox ViewIP Address: 104.21.19.200 104.21.19.200
                      Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: unknownHTTPS traffic detected: 104.21.19.200:443 -> 192.168.2.5:49717 version: TLS 1.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: unknownDNS traffic detected: queries for: checkip.dyndns.org
                      Source: TNT eInvoice.exe, 00000003.00000002.495864254.000000000304B000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/CloudflareIncECCCA-3.crt0
                      Source: TNT eInvoice.exe, 00000003.00000002.495644136.0000000003001000.00000004.00000001.sdmpString found in binary or memory: http://checkip.dyndns.org
                      Source: TNT eInvoice.exe, 00000003.00000002.495644136.0000000003001000.00000004.00000001.sdmpString found in binary or memory: http://checkip.dyndns.org/
                      Source: TNT eInvoice.exe, 00000003.00000002.495644136.0000000003001000.00000004.00000001.sdmpString found in binary or memory: http://checkip.dyndns.org/HB
                      Source: TNT eInvoice.exe, 00000003.00000002.495152887.00000000013D0000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/Cloudfl
                      Source: TNT eInvoice.exe, 00000003.00000002.495864254.000000000304B000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/CloudflareIncECCCA-3.crl07
                      Source: TNT eInvoice.exe, 00000003.00000002.495264713.000000000140C000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0m
                      Source: TNT eInvoice.exe, 00000003.00000002.495152887.00000000013D0000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot20L
                      Source: TNT eInvoice.exe, 00000003.00000002.495152887.00000000013D0000.00000004.00000020.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.c
                      Source: TNT eInvoice.exe, 00000003.00000002.495864254.000000000304B000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.crl0L
                      Source: TNT eInvoice.exe, 00000003.00000002.495864254.000000000304B000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0
                      Source: TNT eInvoice.exe, 00000003.00000002.495264713.000000000140C000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.digicert.com0:
                      Source: TNT eInvoice.exe, 00000000.00000002.232843003.0000000002511000.00000004.00000001.sdmp, TNT eInvoice.exe, 00000003.00000002.495644136.0000000003001000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: TNT eInvoice.exe, 00000003.00000002.495644136.0000000003001000.00000004.00000001.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=Createutf-8
                      Source: TNT eInvoice.exe, 00000003.00000002.495864254.000000000304B000.00000004.00000001.sdmpString found in binary or memory: https://freegeoip.app
                      Source: TNT eInvoice.exe, 00000003.00000002.495864254.000000000304B000.00000004.00000001.sdmpString found in binary or memory: https://freegeoip.app/xml/
                      Source: TNT eInvoice.exe, 00000003.00000002.495864254.000000000304B000.00000004.00000001.sdmpString found in binary or memory: https://freegeoip.app/xml/84.17.52.78
                      Source: TNT eInvoice.exe, 00000003.00000002.495644136.0000000003001000.00000004.00000001.sdmpString found in binary or memory: https://freegeoip.app/xml/LoadCountryNameClipboard
                      Source: TNT eInvoice.exe, 00000003.00000002.495973738.0000000003069000.00000004.00000001.sdmp, TNT eInvoice.exe, 00000003.00000002.495864254.000000000304B000.00000004.00000001.sdmpString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
                      Source: TNT eInvoice.exe, 00000000.00000002.232843003.0000000002511000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
                      Source: TNT eInvoice.exe, 00000003.00000002.495152887.00000000013D0000.00000004.00000020.sdmpString found in binary or memory: https://www.digicert.com/C
                      Source: TNT eInvoice.exe, 00000003.00000002.495864254.000000000304B000.00000004.00000001.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443

                      System Summary:

                      barindex
                      .NET source code contains very large stringsShow sources
                      Source: TNT eInvoice.exe, Health_Point_Game/FormatterTypeStyle.csLong String: Length: 14776
                      Source: 0.2.TNT eInvoice.exe.f0000.0.unpack, Health_Point_Game/FormatterTypeStyle.csLong String: Length: 14776
                      Source: 0.0.TNT eInvoice.exe.f0000.0.unpack, Health_Point_Game/FormatterTypeStyle.csLong String: Length: 14776
                      Source: 1.2.TNT eInvoice.exe.2a0000.0.unpack, Health_Point_Game/FormatterTypeStyle.csLong String: Length: 14776
                      Source: 1.0.TNT eInvoice.exe.2a0000.0.unpack, Health_Point_Game/FormatterTypeStyle.csLong String: Length: 14776
                      Source: 3.0.TNT eInvoice.exe.c10000.0.unpack, Health_Point_Game/FormatterTypeStyle.csLong String: Length: 14776
                      Source: 3.2.TNT eInvoice.exe.c10000.1.unpack, Health_Point_Game/FormatterTypeStyle.csLong String: Length: 14776
                      Initial sample is a PE file and has a suspicious nameShow sources
                      Source: initial sampleStatic PE information: Filename: TNT eInvoice.exe
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 0_2_0230FB200_2_0230FB20
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 0_2_0230C2B00_2_0230C2B0
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 0_2_0230F73D0_2_0230F73D
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 0_2_023099900_2_02309990
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_05B1F4883_2_05B1F488
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_05B1EC503_2_05B1EC50
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_05B11C003_2_05B11C00
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_05B14FA03_2_05B14FA0
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_05B147A03_2_05B147A0
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_05B13FA03_2_05B13FA0
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_05B137F03_2_05B137F0
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_05B137E13_2_05B137E1
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_05B10EA83_2_05B10EA8
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_05B1F1F83_2_05B1F1F8
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_05B179323_2_05B17932
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_05B179403_2_05B17940
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_05B100063_2_05B10006
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_05B100403_2_05B10040
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_067327783_2_06732778
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_067347403_2_06734740
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_067307D83_2_067307D8
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_067300403_2_06730040
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_06734F283_2_06734F28
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_06730FC03_2_06730FC0
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_06732F883_2_06732F88
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_067337703_2_06733770
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_067317A83_2_067317A8
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_06733F583_2_06733F58
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_06731F903_2_06731F90
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_067300073_2_06730007
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_06734F173_2_06734F17
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_067337603_2_06733760
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_067317993_2_06731799
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_06767E683_2_06767E68
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_067686503_2_06768650
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_06768E383_2_06768E38
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_067696203_2_06769620
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_06769E083_2_06769E08
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_06766EE83_2_06766EE8
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_067676D03_2_067676D0
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_067647603_2_06764760
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_06764F483_2_06764F48
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_067657303_2_06765730
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_06765F183_2_06765F18
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_067667003_2_06766700
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_06762FF83_2_06762FF8
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_06763FC83_2_06763FC8
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_067637903_2_06763790
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_0676A5F03_2_0676A5F0
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_0676CDD03_2_0676CDD0
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_0676ADD83_2_0676ADD8
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_0676B5C03_2_0676B5C0
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_0676D5B83_2_0676D5B8
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_0676BDA83_2_0676BDA8
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_0676C5983_2_0676C598
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_0676F2783_2_0676F278
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_0676EAC83_2_0676EAC8
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_067600403_2_06760040
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_06766ED73_2_06766ED7
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_067676C73_2_067676C7
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_06762FE83_2_06762FE8
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_06763FBB3_2_06763FBB
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_067600073_2_06760007
                      Source: TNT eInvoice.exeBinary or memory string: OriginalFilename vs TNT eInvoice.exe
                      Source: TNT eInvoice.exe, 00000000.00000002.232843003.0000000002511000.00000004.00000001.sdmpBinary or memory string: OriginalFilename8MC0UDR6.exe4 vs TNT eInvoice.exe
                      Source: TNT eInvoice.exe, 00000000.00000002.237044575.0000000005501000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAsyncState.dllF vs TNT eInvoice.exe
                      Source: TNT eInvoice.exe, 00000000.00000002.237907630.000000000DAB0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameLegacyPathHandling.dllN vs TNT eInvoice.exe
                      Source: TNT eInvoice.exeBinary or memory string: OriginalFilename vs TNT eInvoice.exe
                      Source: TNT eInvoice.exeBinary or memory string: OriginalFilename vs TNT eInvoice.exe
                      Source: TNT eInvoice.exe, 00000003.00000002.492445341.0000000000466000.00000040.00000001.sdmpBinary or memory string: OriginalFilename8MC0UDR6.exe4 vs TNT eInvoice.exe
                      Source: TNT eInvoice.exe, 00000003.00000002.494362718.00000000011D0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameCRYPT32.DLL.MUIj% vs TNT eInvoice.exe
                      Source: TNT eInvoice.exe, 00000003.00000002.493073866.00000000010F6000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs TNT eInvoice.exe
                      Source: TNT eInvoice.exeBinary or memory string: OriginalFilenameStreamingContextStates.exe: vs TNT eInvoice.exe
                      Source: TNT eInvoice.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@5/1@3/2
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\TNT eInvoice.exe.logJump to behavior
                      Source: TNT eInvoice.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: TNT eInvoice.exe, 00000000.00000002.232843003.0000000002511000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
                      Source: TNT eInvoice.exe, 00000000.00000002.232843003.0000000002511000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
                      Source: TNT eInvoice.exeVirustotal: Detection: 25%
                      Source: TNT eInvoice.exeReversingLabs: Detection: 15%
                      Source: unknownProcess created: C:\Users\user\Desktop\TNT eInvoice.exe 'C:\Users\user\Desktop\TNT eInvoice.exe'
                      Source: unknownProcess created: C:\Users\user\Desktop\TNT eInvoice.exe C:\Users\user\Desktop\TNT eInvoice.exe
                      Source: unknownProcess created: C:\Users\user\Desktop\TNT eInvoice.exe C:\Users\user\Desktop\TNT eInvoice.exe
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess created: C:\Users\user\Desktop\TNT eInvoice.exe C:\Users\user\Desktop\TNT eInvoice.exeJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess created: C:\Users\user\Desktop\TNT eInvoice.exe C:\Users\user\Desktop\TNT eInvoice.exeJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: TNT eInvoice.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: TNT eInvoice.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: TNT eInvoice.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG

                      Data Obfuscation:

                      barindex
                      .NET source code contains potential unpackerShow sources
                      Source: TNT eInvoice.exe, Health_Point_Game/FallbackBuffer.cs.Net Code: WSTRBufferMarshaler System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 0.2.TNT eInvoice.exe.f0000.0.unpack, Health_Point_Game/FallbackBuffer.cs.Net Code: WSTRBufferMarshaler System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 0.0.TNT eInvoice.exe.f0000.0.unpack, Health_Point_Game/FallbackBuffer.cs.Net Code: WSTRBufferMarshaler System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 1.2.TNT eInvoice.exe.2a0000.0.unpack, Health_Point_Game/FallbackBuffer.cs.Net Code: WSTRBufferMarshaler System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 1.0.TNT eInvoice.exe.2a0000.0.unpack, Health_Point_Game/FallbackBuffer.cs.Net Code: WSTRBufferMarshaler System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 3.0.TNT eInvoice.exe.c10000.0.unpack, Health_Point_Game/FallbackBuffer.cs.Net Code: WSTRBufferMarshaler System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 3.2.TNT eInvoice.exe.c10000.1.unpack, Health_Point_Game/FallbackBuffer.cs.Net Code: WSTRBufferMarshaler System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Binary contains a suspicious time stampShow sources
                      Source: initial sampleStatic PE information: 0xDE7CE35A [Tue Apr 13 20:30:18 2088 UTC]
                      Yara detected Beds ObfuscatorShow sources
                      Source: Yara matchFile source: 00000003.00000002.491721334.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.233109671.0000000003519000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: TNT eInvoice.exe PID: 6444, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: TNT eInvoice.exe PID: 6332, type: MEMORY
                      Source: Yara matchFile source: 0.2.TNT eInvoice.exe.3940fd0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.TNT eInvoice.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.TNT eInvoice.exe.378c720.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.TNT eInvoice.exe.3701500.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.TNT eInvoice.exe.3940fd0.1.raw.unpack, type: UNPACKEDPE
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 0_2_0230D4FC push E8023FFEh; ret 0_2_0230D501
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_05B1BC02 push 8B000003h; iretd 3_2_05B1BC0C
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_067621CF push es; retf 3_2_067621D0
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM_3Show sources
                      Source: Yara matchFile source: 00000000.00000002.232843003.0000000002511000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: TNT eInvoice.exe PID: 6332, type: MEMORY
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: TNT eInvoice.exe, 00000000.00000002.232843003.0000000002511000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: TNT eInvoice.exe, 00000000.00000002.232843003.0000000002511000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                      Yara detected Beds ObfuscatorShow sources
                      Source: Yara matchFile source: 00000003.00000002.491721334.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.233109671.0000000003519000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: TNT eInvoice.exe PID: 6444, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: TNT eInvoice.exe PID: 6332, type: MEMORY
                      Source: Yara matchFile source: 0.2.TNT eInvoice.exe.3940fd0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.TNT eInvoice.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.TNT eInvoice.exe.378c720.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.TNT eInvoice.exe.3701500.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.TNT eInvoice.exe.3940fd0.1.raw.unpack, type: UNPACKEDPE
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exe TID: 6336Thread sleep time: -104144s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exe TID: 6360Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: TNT eInvoice.exe, 00000000.00000002.232843003.0000000002511000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: TNT eInvoice.exe, 00000000.00000002.232843003.0000000002511000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: TNT eInvoice.exe, 00000003.00000002.495152887.00000000013D0000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllk
                      Source: TNT eInvoice.exe, 00000000.00000002.232843003.0000000002511000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: TNT eInvoice.exe, 00000000.00000002.232843003.0000000002511000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeCode function: 3_2_06762D50 LdrInitializeThunk,3_2_06762D50
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeMemory allocated: page read and write | page guardJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess created: C:\Users\user\Desktop\TNT eInvoice.exe C:\Users\user\Desktop\TNT eInvoice.exeJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeProcess created: C:\Users\user\Desktop\TNT eInvoice.exe C:\Users\user\Desktop\TNT eInvoice.exeJump to behavior
                      Source: TNT eInvoice.exe, 00000003.00000002.495369500.00000000019D0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: TNT eInvoice.exe, 00000003.00000002.495369500.00000000019D0000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: TNT eInvoice.exe, 00000003.00000002.495369500.00000000019D0000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
                      Source: TNT eInvoice.exe, 00000003.00000002.495369500.00000000019D0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
                      Source: TNT eInvoice.exe, 00000003.00000002.495369500.00000000019D0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeQueries volume information: C:\Users\user\Desktop\TNT eInvoice.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeQueries volume information: C:\Users\user\Desktop\TNT eInvoice.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected Snake KeyloggerShow sources
                      Source: Yara matchFile source: 00000003.00000002.491721334.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.233109671.0000000003519000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: TNT eInvoice.exe PID: 6444, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: TNT eInvoice.exe PID: 6332, type: MEMORY
                      Source: Yara matchFile source: 0.2.TNT eInvoice.exe.3940fd0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.TNT eInvoice.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.TNT eInvoice.exe.378c720.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.TNT eInvoice.exe.3701500.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.TNT eInvoice.exe.3940fd0.1.raw.unpack, type: UNPACKEDPE
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\TNT eInvoice.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: Yara matchFile source: 00000003.00000002.495973738.0000000003069000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: TNT eInvoice.exe PID: 6444, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected Snake KeyloggerShow sources
                      Source: Yara matchFile source: 00000003.00000002.491721334.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.233109671.0000000003519000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: TNT eInvoice.exe PID: 6444, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: TNT eInvoice.exe PID: 6332, type: MEMORY
                      Source: Yara matchFile source: 0.2.TNT eInvoice.exe.3940fd0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.TNT eInvoice.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.TNT eInvoice.exe.378c720.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.TNT eInvoice.exe.3701500.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.TNT eInvoice.exe.3940fd0.1.raw.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection12Masquerading1OS Credential Dumping2Security Software Discovery11Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion2LSASS MemoryVirtualization/Sandbox Evasion2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Local System2Automated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection12NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsSystem Network Configuration Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing11Cached Domain CredentialsSystem Information Discovery13VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsTimestomp1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      TNT eInvoice.exe25%VirustotalBrowse
                      TNT eInvoice.exe15%ReversingLabsByteCode-MSIL.Trojan.Pwsx
                      TNT eInvoice.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      3.2.TNT eInvoice.exe.400000.0.unpack100%AviraTR/Spy.GenDownload File

                      Domains

                      SourceDetectionScannerLabelLink
                      freegeoip.app0%VirustotalBrowse
                      checkip.dyndns.com0%VirustotalBrowse
                      checkip.dyndns.org0%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      http://checkip.dyndns.org/HB0%Avira URL Cloudsafe
                      https://freegeoip.app0%URL Reputationsafe
                      https://freegeoip.app0%URL Reputationsafe
                      https://freegeoip.app0%URL Reputationsafe
                      https://freegeoip.app/xml/0%URL Reputationsafe
                      https://freegeoip.app/xml/0%URL Reputationsafe
                      https://freegeoip.app/xml/0%URL Reputationsafe
                      http://checkip.dyndns.org0%Avira URL Cloudsafe
                      http://checkip.dyndns.org/0%Avira URL Cloudsafe
                      https://freegeoip.app/xml/LoadCountryNameClipboard0%URL Reputationsafe
                      https://freegeoip.app/xml/LoadCountryNameClipboard0%URL Reputationsafe
                      https://freegeoip.app/xml/LoadCountryNameClipboard0%URL Reputationsafe
                      https://freegeoip.app/xml/84.17.52.780%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      freegeoip.app
                      104.21.19.200
                      truefalseunknown
                      checkip.dyndns.com
                      131.186.161.70
                      truefalseunknown
                      checkip.dyndns.org
                      unknown
                      unknowntrueunknown

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      http://checkip.dyndns.org/false
                      • Avira URL Cloud: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://checkip.dyndns.org/HBTNT eInvoice.exe, 00000003.00000002.495644136.0000000003001000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://freegeoip.appTNT eInvoice.exe, 00000003.00000002.495864254.000000000304B000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://freegeoip.app/xml/TNT eInvoice.exe, 00000003.00000002.495864254.000000000304B000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://api.telegram.org/bot/sendMessage?chat_id=&text=Createutf-8TNT eInvoice.exe, 00000003.00000002.495644136.0000000003001000.00000004.00000001.sdmpfalse
                        high
                        http://checkip.dyndns.orgTNT eInvoice.exe, 00000003.00000002.495644136.0000000003001000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameTNT eInvoice.exe, 00000000.00000002.232843003.0000000002511000.00000004.00000001.sdmp, TNT eInvoice.exe, 00000003.00000002.495644136.0000000003001000.00000004.00000001.sdmpfalse
                          high
                          https://freegeoip.app/xml/LoadCountryNameClipboardTNT eInvoice.exe, 00000003.00000002.495644136.0000000003001000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssTNT eInvoice.exe, 00000000.00000002.232843003.0000000002511000.00000004.00000001.sdmpfalse
                            high
                            https://freegeoip.app/xml/84.17.52.78TNT eInvoice.exe, 00000003.00000002.495864254.000000000304B000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown

                            Contacted IPs

                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs

                            Public

                            IPDomainCountryFlagASNASN NameMalicious
                            131.186.161.70
                            unknownUnited States
                            33517DYNDNSUSfalse
                            104.21.19.200
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse

                            General Information

                            Joe Sandbox Version:31.0.0 Emerald
                            Analysis ID:360251
                            Start date:01.03.2021
                            Start time:17:27:18
                            Joe Sandbox Product:CloudBasic
                            Overall analysis duration:0h 9m 6s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Sample file name:TNT eInvoice.exe
                            Cookbook file name:default.jbs
                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                            Number of analysed new started processes analysed:27
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • HDC enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal100.troj.spyw.evad.winEXE@5/1@3/2
                            EGA Information:Failed
                            HDC Information:Failed
                            HCA Information:
                            • Successful, ratio: 99%
                            • Number of executed functions: 31
                            • Number of non-executed functions: 2
                            Cookbook Comments:
                            • Adjust boot time
                            • Enable AMSI
                            • Found application associated with file extension: .exe
                            Warnings:
                            Show All
                            • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                            • Excluded IPs from analysis (whitelisted): 40.88.32.150, 51.103.5.186, 204.79.197.200, 13.107.21.200, 93.184.220.29, 51.132.208.181, 104.43.193.48, 104.43.139.144, 23.211.6.115, 168.61.161.212, 52.255.188.83, 23.218.208.56, 20.82.209.183, 52.155.217.156, 92.122.213.194, 92.122.213.247, 20.54.26.129
                            • Excluded domains from analysis (whitelisted): cs9.wac.phicdn.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcoleus15.cloudapp.net, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, ocsp.digicert.com, www-bing-com.dual-a-0001.a-msedge.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, client.wns.windows.com, fs.microsoft.com, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, skypedataprdcolcus16.cloudapp.net, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, vip2-par02p.wns.notify.trafficmanager.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.

                            Simulations

                            Behavior and APIs

                            TimeTypeDescription
                            17:28:08API Interceptor1x Sleep call for process: TNT eInvoice.exe modified

                            Joe Sandbox View / Context

                            IPs

                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            131.186.161.70YF19NagrPh.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            rnWG5Cn2YZ.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            Request for Quote (RFQ) No. 8889.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            PI.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            SH1PMENT DOCUMMENTS.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            ORDER0023490923.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            DHL delivery 9808765668,pdf.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            AWB 9899691012 Clearance Doc.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            DHL SHIPMENT DOCUMENT.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            Transfer Forms.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            07766554433.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            INVOICE-0899877.jarGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            Proforma_Invoice.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            Bankdaten #f6356.pdf.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            Neue Bestellung_WJO-001, pdf.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            Order NX-LI-15-0001.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            mif000262021.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            PAYMENT SWIFT USD96110_PDF.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            RFQ_#2021-2-25-1.pdf.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            Purchase Order#20222502G.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            104.21.19.200vEfzMET8Zt3Zio1.exeGet hashmaliciousBrowse
                              OemRkTcBOc.exeGet hashmaliciousBrowse
                                YF19NagrPh.exeGet hashmaliciousBrowse
                                  rnWG5Cn2YZ.exeGet hashmaliciousBrowse
                                    2021Mar01_9073782914, pdf.exeGet hashmaliciousBrowse
                                      MWPGKxTCp3.exeGet hashmaliciousBrowse
                                        t_DMD5VX.docGet hashmaliciousBrowse
                                          y9K4ZA3o3E.exeGet hashmaliciousBrowse
                                            PO0301020.exeGet hashmaliciousBrowse
                                              HA00-20505LF.exeGet hashmaliciousBrowse
                                                Enclosed_Proforma_Invoice.PDF.exeGet hashmaliciousBrowse
                                                  2021Mar01_9073782913, pdf.exeGet hashmaliciousBrowse
                                                    order list for best pricing.exeGet hashmaliciousBrowse
                                                      Purchase Order-147000015740.exeGet hashmaliciousBrowse
                                                        Copy_Sample7864576.exeGet hashmaliciousBrowse
                                                          Confirm new order 51119_0014288190BC9,pdf.exeGet hashmaliciousBrowse
                                                            AkbankSubeMevduatEkstre.pdf.exeGet hashmaliciousBrowse
                                                              SH1PMENT DOCUMMENTS.exeGet hashmaliciousBrowse
                                                                ORDER0023490923.exeGet hashmaliciousBrowse
                                                                  ORDER009882377343.exeGet hashmaliciousBrowse

                                                                    Domains

                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    freegeoip.appvEfzMET8Zt3Zio1.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    OemRkTcBOc.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    YF19NagrPh.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    rnWG5Cn2YZ.exeGet hashmaliciousBrowse
                                                                    • 172.67.188.154
                                                                    2021Mar01_9073782914, pdf.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    MWPGKxTCp3.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    Request for Quote (RFQ) No. 8889.exeGet hashmaliciousBrowse
                                                                    • 172.67.188.154
                                                                    t_DMD5VX.docGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    y9K4ZA3o3E.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    PO0301020.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    HA00-20505LF.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    Halkbank_Ekstre_20210301_082357_541079.exeGet hashmaliciousBrowse
                                                                    • 172.67.188.154
                                                                    SHIPMENT DOCUMENT.exeGet hashmaliciousBrowse
                                                                    • 172.67.188.154
                                                                    Enclosed_Proforma_Invoice.PDF.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    Enclosed_Proforma_Invoice.PDF.exeGet hashmaliciousBrowse
                                                                    • 172.67.188.154
                                                                    doc02933820210226090207.pdf.exeGet hashmaliciousBrowse
                                                                    • 172.67.188.154
                                                                    2021Mar01_9073782913, pdf.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    order list for best pricing.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    PI.exeGet hashmaliciousBrowse
                                                                    • 172.67.188.154
                                                                    2189110276, pdf.exeGet hashmaliciousBrowse
                                                                    • 172.67.188.154
                                                                    checkip.dyndns.comvEfzMET8Zt3Zio1.exeGet hashmaliciousBrowse
                                                                    • 216.146.43.71
                                                                    OemRkTcBOc.exeGet hashmaliciousBrowse
                                                                    • 162.88.193.70
                                                                    YF19NagrPh.exeGet hashmaliciousBrowse
                                                                    • 131.186.161.70
                                                                    rnWG5Cn2YZ.exeGet hashmaliciousBrowse
                                                                    • 162.88.193.70
                                                                    2021Mar01_9073782914, pdf.exeGet hashmaliciousBrowse
                                                                    • 216.146.43.70
                                                                    Request for Quote (RFQ) No. 8889.exeGet hashmaliciousBrowse
                                                                    • 131.186.161.70
                                                                    t_DMD5VX.docGet hashmaliciousBrowse
                                                                    • 162.88.193.70
                                                                    y9K4ZA3o3E.exeGet hashmaliciousBrowse
                                                                    • 131.186.113.70
                                                                    PO0301020.exeGet hashmaliciousBrowse
                                                                    • 216.146.43.71
                                                                    HA00-20505LF.exeGet hashmaliciousBrowse
                                                                    • 131.186.113.70
                                                                    Halkbank_Ekstre_20210301_082357_541079.exeGet hashmaliciousBrowse
                                                                    • 216.146.43.71
                                                                    SHIPMENT DOCUMENT.exeGet hashmaliciousBrowse
                                                                    • 162.88.193.70
                                                                    Enclosed_Proforma_Invoice.PDF.exeGet hashmaliciousBrowse
                                                                    • 131.186.113.70
                                                                    Enclosed_Proforma_Invoice.PDF.exeGet hashmaliciousBrowse
                                                                    • 216.146.43.70
                                                                    doc02933820210226090207.pdf.exeGet hashmaliciousBrowse
                                                                    • 216.146.43.70
                                                                    2021Mar01_9073782913, pdf.exeGet hashmaliciousBrowse
                                                                    • 216.146.43.70
                                                                    order list for best pricing.exeGet hashmaliciousBrowse
                                                                    • 216.146.43.70
                                                                    PI.exeGet hashmaliciousBrowse
                                                                    • 162.88.193.70
                                                                    2189110276, pdf.exeGet hashmaliciousBrowse
                                                                    • 162.88.193.70
                                                                    1708 210225SEBDBDDHABAN9012598115.exeGet hashmaliciousBrowse
                                                                    • 162.88.193.70

                                                                    ASN

                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    CLOUDFLARENETUSvEfzMET8Zt3Zio1.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    index_2021-03-01-17_13.dllGet hashmaliciousBrowse
                                                                    • 104.20.185.68
                                                                    Hs52qascx.dllGet hashmaliciousBrowse
                                                                    • 104.20.184.68
                                                                    Remittance Advice.xlsxGet hashmaliciousBrowse
                                                                    • 23.227.38.74
                                                                    OemRkTcBOc.exeGet hashmaliciousBrowse
                                                                    • 172.67.188.154
                                                                    YF19NagrPh.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    rnWG5Cn2YZ.exeGet hashmaliciousBrowse
                                                                    • 172.67.188.154
                                                                    Purchase Order 02-28-21.exeGet hashmaliciousBrowse
                                                                    • 162.159.135.233
                                                                    DZoj4wicd0.dllGet hashmaliciousBrowse
                                                                    • 104.20.184.68
                                                                    uwq8T3mqDx.dllGet hashmaliciousBrowse
                                                                    • 104.20.185.68
                                                                    E2uiGA3X2v.dllGet hashmaliciousBrowse
                                                                    • 104.20.184.68
                                                                    l3EhTHpbDB.exeGet hashmaliciousBrowse
                                                                    • 104.23.98.190
                                                                    enquries.pdf.exeGet hashmaliciousBrowse
                                                                    • 104.21.85.173
                                                                    RjIx2AoDBJ.dllGet hashmaliciousBrowse
                                                                    • 104.20.185.68
                                                                    v2dw80uF0x.dllGet hashmaliciousBrowse
                                                                    • 104.20.185.68
                                                                    c7xT0JtUU7.dllGet hashmaliciousBrowse
                                                                    • 104.20.185.68
                                                                    vDhk0cXtAD.dllGet hashmaliciousBrowse
                                                                    • 104.20.184.68
                                                                    my6vhJ87w0.dllGet hashmaliciousBrowse
                                                                    • 104.20.185.68
                                                                    lcZA3NDMaU.dllGet hashmaliciousBrowse
                                                                    • 104.20.185.68
                                                                    grtf.dllGet hashmaliciousBrowse
                                                                    • 104.20.185.68
                                                                    DYNDNSUSvEfzMET8Zt3Zio1.exeGet hashmaliciousBrowse
                                                                    • 216.146.43.71
                                                                    OemRkTcBOc.exeGet hashmaliciousBrowse
                                                                    • 162.88.193.70
                                                                    YF19NagrPh.exeGet hashmaliciousBrowse
                                                                    • 162.88.193.70
                                                                    rnWG5Cn2YZ.exeGet hashmaliciousBrowse
                                                                    • 162.88.193.70
                                                                    2021Mar01_9073782914, pdf.exeGet hashmaliciousBrowse
                                                                    • 216.146.43.70
                                                                    Request for Quote (RFQ) No. 8889.exeGet hashmaliciousBrowse
                                                                    • 131.186.161.70
                                                                    t_DMD5VX.docGet hashmaliciousBrowse
                                                                    • 216.146.43.71
                                                                    y9K4ZA3o3E.exeGet hashmaliciousBrowse
                                                                    • 131.186.113.70
                                                                    PO0301020.exeGet hashmaliciousBrowse
                                                                    • 216.146.43.71
                                                                    HA00-20505LF.exeGet hashmaliciousBrowse
                                                                    • 131.186.113.70
                                                                    Halkbank_Ekstre_20210301_082357_541079.exeGet hashmaliciousBrowse
                                                                    • 216.146.43.71
                                                                    SHIPMENT DOCUMENT.exeGet hashmaliciousBrowse
                                                                    • 162.88.193.70
                                                                    Enclosed_Proforma_Invoice.PDF.exeGet hashmaliciousBrowse
                                                                    • 131.186.113.70
                                                                    Enclosed_Proforma_Invoice.PDF.exeGet hashmaliciousBrowse
                                                                    • 216.146.43.70
                                                                    doc02933820210226090207.pdf.exeGet hashmaliciousBrowse
                                                                    • 216.146.43.70
                                                                    2021Mar01_9073782913, pdf.exeGet hashmaliciousBrowse
                                                                    • 216.146.43.70
                                                                    order list for best pricing.exeGet hashmaliciousBrowse
                                                                    • 216.146.43.70
                                                                    PI.exeGet hashmaliciousBrowse
                                                                    • 162.88.193.70
                                                                    2189110276, pdf.exeGet hashmaliciousBrowse
                                                                    • 162.88.193.70
                                                                    1708 210225SEBDBDDHABAN9012598115.exeGet hashmaliciousBrowse
                                                                    • 162.88.193.70

                                                                    JA3 Fingerprints

                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    54328bd36c14bd82ddaa0c04b25ed9advEfzMET8Zt3Zio1.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    prCVRHmsqJ.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    oZ8ZPPDTDR.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    OemRkTcBOc.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    YF19NagrPh.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    rnWG5Cn2YZ.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    y6ZCm1WdfT.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    enquries.pdf.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    2021Mar01_9073782914, pdf.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    MWPGKxTCp3.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    AYiodsWKVw.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    Request for Quote (RFQ) No. 8889.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    y9K4ZA3o3E.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    PO0301020.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    HA00-20505LF.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    Halkbank_Ekstre_20210301_082357_541079.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    HpEA19QthY.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    SHIPMENT DOCUMENT.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    ORDER01032021rfggfscan.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200
                                                                    Enclosed_Proforma_Invoice.PDF.exeGet hashmaliciousBrowse
                                                                    • 104.21.19.200

                                                                    Dropped Files

                                                                    No context

                                                                    Created / dropped Files

                                                                    C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\TNT eInvoice.exe.log
                                                                    Process:C:\Users\user\Desktop\TNT eInvoice.exe
                                                                    File Type:ASCII text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):1314
                                                                    Entropy (8bit):5.350128552078965
                                                                    Encrypted:false
                                                                    SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                                    MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                                    SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                                    SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                                    SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                                    Malicious:true
                                                                    Reputation:high, very likely benign file
                                                                    Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a

                                                                    Static File Info

                                                                    General

                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                    Entropy (8bit):6.655722383425868
                                                                    TrID:
                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                    • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                    • Windows Screen Saver (13104/52) 0.07%
                                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                                    File name:TNT eInvoice.exe
                                                                    File size:885760
                                                                    MD5:faff5ed3bcc8e818de35554887b79efe
                                                                    SHA1:93a0f3f8e7bde8694c337f577e96d24a4dec22d9
                                                                    SHA256:d714a39018e39b388029e0daa827b9aa90d018c94f0e1978f9c55bbcf43d928a
                                                                    SHA512:2628ca122c9397d8923c95e4018bbd2d92c57f40af1e9c70e17897923d9f886e50a81e462f2c7d7c4b2b411182b500f92393b1397e96bfcd3da40a071555b7e3
                                                                    SSDEEP:12288:UGkYyx0W89B8OBI1jkVCMdcDOX4kovIdEteOoda3cAIrYv:bkGNKr1j6CMuDkoQE0OoMs
                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Z.|...............P..x............... ........@.. ....................................@................................

                                                                    File Icon

                                                                    Icon Hash:00828e8e8686b000

                                                                    Static PE Info

                                                                    General

                                                                    Entrypoint:0x4d978e
                                                                    Entrypoint Section:.text
                                                                    Digitally signed:false
                                                                    Imagebase:0x400000
                                                                    Subsystem:windows gui
                                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                    Time Stamp:0xDE7CE35A [Tue Apr 13 20:30:18 2088 UTC]
                                                                    TLS Callbacks:
                                                                    CLR (.Net) Version:v4.0.30319
                                                                    OS Version Major:4
                                                                    OS Version Minor:0
                                                                    File Version Major:4
                                                                    File Version Minor:0
                                                                    Subsystem Version Major:4
                                                                    Subsystem Version Minor:0
                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                    Entrypoint Preview

                                                                    Instruction
                                                                    jmp dword ptr [00402000h]
                                                                    add dword ptr [ecx], eax
                                                                    add dword ptr [eax], eax
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al

                                                                    Data Directories

                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xd973c0x4f.text
                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xda0000x604.rsrc
                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xdc0000xc.reloc
                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xd97200x1c.text
                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                    Sections

                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                    .text0x20000xd779c0xd7800False0.582917180249data6.66197436233IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                    .rsrc0xda0000x6040x800False0.328125data3.42566987801IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .reloc0xdc0000xc0x200False0.044921875data0.0980041756627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                    Resources

                                                                    NameRVASizeTypeLanguageCountry
                                                                    RT_VERSION0xda0900x374data
                                                                    RT_MANIFEST0xda4140x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                    Imports

                                                                    DLLImport
                                                                    mscoree.dll_CorExeMain

                                                                    Version Infos

                                                                    DescriptionData
                                                                    Translation0x0000 0x04b0
                                                                    LegalCopyrightCopyright 2020 - 2021
                                                                    Assembly Version8.6.2.0
                                                                    InternalNameStreamingContextStates.exe
                                                                    FileVersion8.6.2.0
                                                                    CompanyName
                                                                    LegalTrademarks
                                                                    Comments
                                                                    ProductNameHealth Point
                                                                    ProductVersion8.6.2.0
                                                                    FileDescriptionHealth Point
                                                                    OriginalFilenameStreamingContextStates.exe

                                                                    Network Behavior

                                                                    Network Port Distribution

                                                                    TCP Packets

                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Mar 1, 2021 17:28:14.409548998 CET4971580192.168.2.5131.186.161.70
                                                                    Mar 1, 2021 17:28:14.563157082 CET8049715131.186.161.70192.168.2.5
                                                                    Mar 1, 2021 17:28:14.563256025 CET4971580192.168.2.5131.186.161.70
                                                                    Mar 1, 2021 17:28:14.563922882 CET4971580192.168.2.5131.186.161.70
                                                                    Mar 1, 2021 17:28:14.719585896 CET8049715131.186.161.70192.168.2.5
                                                                    Mar 1, 2021 17:28:14.719619989 CET8049715131.186.161.70192.168.2.5
                                                                    Mar 1, 2021 17:28:14.719636917 CET8049715131.186.161.70192.168.2.5
                                                                    Mar 1, 2021 17:28:14.719707966 CET4971580192.168.2.5131.186.161.70
                                                                    Mar 1, 2021 17:28:14.720700026 CET4971580192.168.2.5131.186.161.70
                                                                    Mar 1, 2021 17:28:14.875437975 CET8049715131.186.161.70192.168.2.5
                                                                    Mar 1, 2021 17:28:15.275897026 CET4971680192.168.2.5131.186.161.70
                                                                    Mar 1, 2021 17:28:15.430639982 CET8049716131.186.161.70192.168.2.5
                                                                    Mar 1, 2021 17:28:15.430742025 CET4971680192.168.2.5131.186.161.70
                                                                    Mar 1, 2021 17:28:15.431349039 CET4971680192.168.2.5131.186.161.70
                                                                    Mar 1, 2021 17:28:15.587390900 CET8049716131.186.161.70192.168.2.5
                                                                    Mar 1, 2021 17:28:15.587601900 CET8049716131.186.161.70192.168.2.5
                                                                    Mar 1, 2021 17:28:15.587619066 CET8049716131.186.161.70192.168.2.5
                                                                    Mar 1, 2021 17:28:15.588038921 CET4971680192.168.2.5131.186.161.70
                                                                    Mar 1, 2021 17:28:15.588068962 CET4971680192.168.2.5131.186.161.70
                                                                    Mar 1, 2021 17:28:15.743056059 CET8049716131.186.161.70192.168.2.5
                                                                    Mar 1, 2021 17:28:17.925833941 CET49717443192.168.2.5104.21.19.200
                                                                    Mar 1, 2021 17:28:17.966944933 CET44349717104.21.19.200192.168.2.5
                                                                    Mar 1, 2021 17:28:17.967032909 CET49717443192.168.2.5104.21.19.200
                                                                    Mar 1, 2021 17:28:18.147953033 CET49717443192.168.2.5104.21.19.200
                                                                    Mar 1, 2021 17:28:18.190428019 CET44349717104.21.19.200192.168.2.5
                                                                    Mar 1, 2021 17:28:18.191282034 CET44349717104.21.19.200192.168.2.5
                                                                    Mar 1, 2021 17:28:18.191315889 CET44349717104.21.19.200192.168.2.5
                                                                    Mar 1, 2021 17:28:18.191401958 CET49717443192.168.2.5104.21.19.200
                                                                    Mar 1, 2021 17:28:18.266450882 CET49717443192.168.2.5104.21.19.200
                                                                    Mar 1, 2021 17:28:18.307481050 CET44349717104.21.19.200192.168.2.5
                                                                    Mar 1, 2021 17:28:18.307548046 CET44349717104.21.19.200192.168.2.5
                                                                    Mar 1, 2021 17:28:18.381371975 CET49717443192.168.2.5104.21.19.200
                                                                    Mar 1, 2021 17:28:18.817151070 CET49717443192.168.2.5104.21.19.200
                                                                    Mar 1, 2021 17:28:18.858263969 CET44349717104.21.19.200192.168.2.5
                                                                    Mar 1, 2021 17:28:18.873795986 CET44349717104.21.19.200192.168.2.5
                                                                    Mar 1, 2021 17:28:18.873826981 CET44349717104.21.19.200192.168.2.5
                                                                    Mar 1, 2021 17:28:18.873941898 CET49717443192.168.2.5104.21.19.200
                                                                    Mar 1, 2021 17:29:59.049171925 CET49717443192.168.2.5104.21.19.200
                                                                    Mar 1, 2021 17:29:59.090426922 CET44349717104.21.19.200192.168.2.5
                                                                    Mar 1, 2021 17:29:59.090620995 CET49717443192.168.2.5104.21.19.200

                                                                    UDP Packets

                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Mar 1, 2021 17:27:58.841237068 CET5270453192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:27:58.890032053 CET53527048.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:27:59.142966032 CET5221253192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:27:59.200284958 CET53522128.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:27:59.542840004 CET5430253192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:27:59.591739893 CET53543028.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:27:59.666749001 CET5378453192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:27:59.699393988 CET6530753192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:27:59.716206074 CET53537848.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:27:59.750547886 CET53653078.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:27:59.812355042 CET6434453192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:27:59.860981941 CET53643448.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:27:59.892585993 CET6206053192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:27:59.942372084 CET53620608.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:28:00.600442886 CET6180553192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:28:00.649934053 CET53618058.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:28:01.571353912 CET5479553192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:28:01.619919062 CET53547958.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:28:02.439647913 CET4955753192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:28:02.500581980 CET53495578.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:28:02.601883888 CET6173353192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:28:02.652117968 CET53617338.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:28:03.715758085 CET6544753192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:28:03.765347958 CET53654478.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:28:05.168164968 CET5244153192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:28:05.219537020 CET53524418.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:28:06.353423119 CET6217653192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:28:06.402298927 CET53621768.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:28:07.472008944 CET5959653192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:28:07.529249907 CET53595968.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:28:09.239150047 CET6529653192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:28:09.290751934 CET53652968.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:28:10.428298950 CET6318353192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:28:10.476856947 CET53631838.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:28:11.349174023 CET6015153192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:28:11.399202108 CET53601518.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:28:14.172745943 CET5696953192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:28:14.223536015 CET53569698.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:28:14.245565891 CET5516153192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:28:14.294373035 CET53551618.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:28:17.854497910 CET5475753192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:28:17.912378073 CET53547578.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:28:27.943186045 CET4999253192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:28:28.002338886 CET53499928.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:28:43.932760000 CET6007553192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:28:43.983275890 CET53600758.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:28:54.538389921 CET5501653192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:28:54.595875978 CET53550168.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:29:02.840285063 CET6434553192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:29:02.947035074 CET53643458.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:29:03.514343977 CET5712853192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:29:03.586496115 CET53571288.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:29:03.916486979 CET5479153192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:29:03.977420092 CET53547918.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:29:04.150787115 CET5046353192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:29:04.210445881 CET53504638.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:29:04.712178946 CET5039453192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:29:04.794328928 CET53503948.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:29:05.306123018 CET5853053192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:29:05.355093956 CET53585308.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:29:05.837084055 CET5381353192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:29:05.894148111 CET53538138.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:29:05.947725058 CET6373253192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:29:06.007632017 CET53637328.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:29:06.822909117 CET5734453192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:29:06.888166904 CET53573448.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:29:07.760236025 CET5445053192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:29:07.839015961 CET53544508.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:29:09.074717045 CET5926153192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:29:09.136262894 CET53592618.8.8.8192.168.2.5
                                                                    Mar 1, 2021 17:29:09.667176962 CET5715153192.168.2.58.8.8.8
                                                                    Mar 1, 2021 17:29:09.716362953 CET53571518.8.8.8192.168.2.5

                                                                    DNS Queries

                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                    Mar 1, 2021 17:28:14.172745943 CET192.168.2.58.8.8.80xcefbStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)
                                                                    Mar 1, 2021 17:28:14.245565891 CET192.168.2.58.8.8.80x19d5Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)
                                                                    Mar 1, 2021 17:28:17.854497910 CET192.168.2.58.8.8.80xbd05Standard query (0)freegeoip.appA (IP address)IN (0x0001)

                                                                    DNS Answers

                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                    Mar 1, 2021 17:28:14.223536015 CET8.8.8.8192.168.2.50xcefbNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)
                                                                    Mar 1, 2021 17:28:14.223536015 CET8.8.8.8192.168.2.50xcefbNo error (0)checkip.dyndns.com131.186.161.70A (IP address)IN (0x0001)
                                                                    Mar 1, 2021 17:28:14.223536015 CET8.8.8.8192.168.2.50xcefbNo error (0)checkip.dyndns.com216.146.43.71A (IP address)IN (0x0001)
                                                                    Mar 1, 2021 17:28:14.223536015 CET8.8.8.8192.168.2.50xcefbNo error (0)checkip.dyndns.com162.88.193.70A (IP address)IN (0x0001)
                                                                    Mar 1, 2021 17:28:14.223536015 CET8.8.8.8192.168.2.50xcefbNo error (0)checkip.dyndns.com131.186.113.70A (IP address)IN (0x0001)
                                                                    Mar 1, 2021 17:28:14.223536015 CET8.8.8.8192.168.2.50xcefbNo error (0)checkip.dyndns.com216.146.43.70A (IP address)IN (0x0001)
                                                                    Mar 1, 2021 17:28:14.294373035 CET8.8.8.8192.168.2.50x19d5No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)
                                                                    Mar 1, 2021 17:28:14.294373035 CET8.8.8.8192.168.2.50x19d5No error (0)checkip.dyndns.com216.146.43.71A (IP address)IN (0x0001)
                                                                    Mar 1, 2021 17:28:14.294373035 CET8.8.8.8192.168.2.50x19d5No error (0)checkip.dyndns.com216.146.43.70A (IP address)IN (0x0001)
                                                                    Mar 1, 2021 17:28:14.294373035 CET8.8.8.8192.168.2.50x19d5No error (0)checkip.dyndns.com131.186.161.70A (IP address)IN (0x0001)
                                                                    Mar 1, 2021 17:28:14.294373035 CET8.8.8.8192.168.2.50x19d5No error (0)checkip.dyndns.com131.186.113.70A (IP address)IN (0x0001)
                                                                    Mar 1, 2021 17:28:14.294373035 CET8.8.8.8192.168.2.50x19d5No error (0)checkip.dyndns.com162.88.193.70A (IP address)IN (0x0001)
                                                                    Mar 1, 2021 17:28:17.912378073 CET8.8.8.8192.168.2.50xbd05No error (0)freegeoip.app104.21.19.200A (IP address)IN (0x0001)
                                                                    Mar 1, 2021 17:28:17.912378073 CET8.8.8.8192.168.2.50xbd05No error (0)freegeoip.app172.67.188.154A (IP address)IN (0x0001)

                                                                    HTTP Request Dependency Graph

                                                                    • checkip.dyndns.org

                                                                    HTTP Packets

                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    0192.168.2.549715131.186.161.7080C:\Users\user\Desktop\TNT eInvoice.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Mar 1, 2021 17:28:14.563922882 CET1489OUTGET / HTTP/1.1
                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                    Host: checkip.dyndns.org
                                                                    Connection: Keep-Alive
                                                                    Mar 1, 2021 17:28:14.719619989 CET1490INHTTP/1.1 200 OK
                                                                    Content-Type: text/html
                                                                    Server: DynDNS-CheckIP/1.0.1
                                                                    Connection: close
                                                                    Cache-Control: no-cache
                                                                    Pragma: no-cache
                                                                    Content-Length: 103
                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 34 2e 31 37 2e 35 32 2e 37 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 84.17.52.78</body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    1192.168.2.549716131.186.161.7080C:\Users\user\Desktop\TNT eInvoice.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Mar 1, 2021 17:28:15.431349039 CET1490OUTGET / HTTP/1.1
                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                    Host: checkip.dyndns.org
                                                                    Mar 1, 2021 17:28:15.587601900 CET1491INHTTP/1.1 200 OK
                                                                    Content-Type: text/html
                                                                    Server: DynDNS-CheckIP/1.0.1
                                                                    Connection: close
                                                                    Cache-Control: no-cache
                                                                    Pragma: no-cache
                                                                    Content-Length: 103
                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 34 2e 31 37 2e 35 32 2e 37 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 84.17.52.78</body></html>


                                                                    HTTPS Packets

                                                                    TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                    Mar 1, 2021 17:28:18.191315889 CET104.21.19.200443192.168.2.549717CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Aug 10 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Tue Aug 10 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,054328bd36c14bd82ddaa0c04b25ed9ad
                                                                    CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025

                                                                    Code Manipulations

                                                                    Statistics

                                                                    CPU Usage

                                                                    Click to jump to process

                                                                    Memory Usage

                                                                    Click to jump to process

                                                                    High Level Behavior Distribution

                                                                    Click to dive into process behavior distribution

                                                                    Behavior

                                                                    Click to jump to process

                                                                    System Behavior

                                                                    General

                                                                    Start time:17:28:06
                                                                    Start date:01/03/2021
                                                                    Path:C:\Users\user\Desktop\TNT eInvoice.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:'C:\Users\user\Desktop\TNT eInvoice.exe'
                                                                    Imagebase:0xf0000
                                                                    File size:885760 bytes
                                                                    MD5 hash:FAFF5ED3BCC8E818DE35554887B79EFE
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:.Net C# or VB.NET
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.232843003.0000000002511000.00000004.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_BedsObfuscator, Description: Yara detected Beds Obfuscator, Source: 00000000.00000002.233109671.0000000003519000.00000004.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000000.00000002.233109671.0000000003519000.00000004.00000001.sdmp, Author: Joe Security
                                                                    Reputation:low

                                                                    General

                                                                    Start time:17:28:09
                                                                    Start date:01/03/2021
                                                                    Path:C:\Users\user\Desktop\TNT eInvoice.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Users\user\Desktop\TNT eInvoice.exe
                                                                    Imagebase:0x2a0000
                                                                    File size:885760 bytes
                                                                    MD5 hash:FAFF5ED3BCC8E818DE35554887B79EFE
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low

                                                                    General

                                                                    Start time:17:28:10
                                                                    Start date:01/03/2021
                                                                    Path:C:\Users\user\Desktop\TNT eInvoice.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Users\user\Desktop\TNT eInvoice.exe
                                                                    Imagebase:0xc10000
                                                                    File size:885760 bytes
                                                                    MD5 hash:FAFF5ED3BCC8E818DE35554887B79EFE
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:.Net C# or VB.NET
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.495973738.0000000003069000.00000004.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_BedsObfuscator, Description: Yara detected Beds Obfuscator, Source: 00000003.00000002.491721334.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000003.00000002.491721334.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                    Reputation:low

                                                                    Disassembly

                                                                    Code Analysis

                                                                    Reset < >

                                                                      Executed Functions

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.232666560.0000000002300000.00000040.00000001.sdmp, Offset: 02300000, based on PE: false
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: fe553757edc0a8db9e89e735b025b09797a0d2f8ef504a00a79d7f9286454c92
                                                                      • Instruction ID: 05d8f918dc8ab1928c2de74ed9ee6dca9fa1cbb28a17bb2b0e36f05b773e9ae2
                                                                      • Opcode Fuzzy Hash: fe553757edc0a8db9e89e735b025b09797a0d2f8ef504a00a79d7f9286454c92
                                                                      • Instruction Fuzzy Hash: 9D711974D04208CFDB14CFAAC5A56EDBBF6AF88304F14C52AD418AB789EB748945CF61
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.232666560.0000000002300000.00000040.00000001.sdmp, Offset: 02300000, based on PE: false
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: e574745c2c91ae4e4a76fd7094ffc2796b00615d57a4c15320c8cb4e3104471c
                                                                      • Instruction ID: edfe092caa454467fd7adce5e7fd660524a471d91bf0578058de6a3c7f7880ef
                                                                      • Opcode Fuzzy Hash: e574745c2c91ae4e4a76fd7094ffc2796b00615d57a4c15320c8cb4e3104471c
                                                                      • Instruction Fuzzy Hash: AB910874D042088FCB14DFA9C59569EFBF6BF88304F24C52AD418AB789EB309945CF60
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • GetCurrentProcess.KERNEL32 ref: 02306BF0
                                                                      • GetCurrentThread.KERNEL32 ref: 02306C2D
                                                                      • GetCurrentProcess.KERNEL32 ref: 02306C6A
                                                                      • GetCurrentThreadId.KERNEL32 ref: 02306CC3
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.232666560.0000000002300000.00000040.00000001.sdmp, Offset: 02300000, based on PE: false
                                                                      Similarity
                                                                      • API ID: Current$ProcessThread
                                                                      • String ID:
                                                                      • API String ID: 2063062207-0
                                                                      • Opcode ID: d253cecd4e8ffd53bb6d8d89207063a6986c44b3768e3a38878e1d0d9d85f839
                                                                      • Instruction ID: 88523111fc6768f76ac0e53104a33b13d3fe83ec4d384daf0b9b0b4dfa88d935
                                                                      • Opcode Fuzzy Hash: d253cecd4e8ffd53bb6d8d89207063a6986c44b3768e3a38878e1d0d9d85f839
                                                                      • Instruction Fuzzy Hash: 5E5156B4D002488FDB54CFA9E689BDEBBF4EF88304F248499E519A7390D7749844CF25
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • GetCurrentProcess.KERNEL32 ref: 02306BF0
                                                                      • GetCurrentThread.KERNEL32 ref: 02306C2D
                                                                      • GetCurrentProcess.KERNEL32 ref: 02306C6A
                                                                      • GetCurrentThreadId.KERNEL32 ref: 02306CC3
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.232666560.0000000002300000.00000040.00000001.sdmp, Offset: 02300000, based on PE: false
                                                                      Similarity
                                                                      • API ID: Current$ProcessThread
                                                                      • String ID:
                                                                      • API String ID: 2063062207-0
                                                                      • Opcode ID: de9eb4a0b2e2608bcf8428bdf315642bf96ea871a8ec2c9c597488756b518539
                                                                      • Instruction ID: 3e6b7eb467bdc58b24af359aa735b25911fe0af3779a41ba89f5e5af752ea0e1
                                                                      • Opcode Fuzzy Hash: de9eb4a0b2e2608bcf8428bdf315642bf96ea871a8ec2c9c597488756b518539
                                                                      • Instruction Fuzzy Hash: E95176B4D002488FDB54CFA9E688B9EBBF4EF88304F248459E609A3390D774A844CF65
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 0230BE0E
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.232666560.0000000002300000.00000040.00000001.sdmp, Offset: 02300000, based on PE: false
                                                                      Similarity
                                                                      • API ID: HandleModule
                                                                      • String ID:
                                                                      • API String ID: 4139908857-0
                                                                      • Opcode ID: acb09a189a0f976e45cfe2908b7cb6892870be83309aaf16b0761ed0e6fcbdfc
                                                                      • Instruction ID: 55dbe18bfcf633d91798eb2affd35e695a9eea69f04ee1bc0c629d2bc89c1f35
                                                                      • Opcode Fuzzy Hash: acb09a189a0f976e45cfe2908b7cb6892870be83309aaf16b0761ed0e6fcbdfc
                                                                      • Instruction Fuzzy Hash: 36712570A00B058FD764DF29D19575AB7F6FF88208F008929D586D7A80DB35E846CFA1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 0230DD8A
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.232666560.0000000002300000.00000040.00000001.sdmp, Offset: 02300000, based on PE: false
                                                                      Similarity
                                                                      • API ID: CreateWindow
                                                                      • String ID:
                                                                      • API String ID: 716092398-0
                                                                      • Opcode ID: f5ad7610c2efd8735eba12e49b0faee02a29312717f8d1b82ba31af58313e662
                                                                      • Instruction ID: 50ff3a3ae5c74915b147447a5b6da7eb966f2ab3fcc0b3a946e729a84d623736
                                                                      • Opcode Fuzzy Hash: f5ad7610c2efd8735eba12e49b0faee02a29312717f8d1b82ba31af58313e662
                                                                      • Instruction Fuzzy Hash: F751CFB1D00259DFDF14CFA9C884ADEBBB1FF48314F24812AE819AB250D7749985CF90
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 0230DD8A
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.232666560.0000000002300000.00000040.00000001.sdmp, Offset: 02300000, based on PE: false
                                                                      Similarity
                                                                      • API ID: CreateWindow
                                                                      • String ID:
                                                                      • API String ID: 716092398-0
                                                                      • Opcode ID: 3f7bf56014b36e23af8894b6a07831099ee35db53f01972530b83eb3660e53ed
                                                                      • Instruction ID: 4482ba822ebd3948e9dcede9d746d35b97038ab8c411f4b7f1ac336308466255
                                                                      • Opcode Fuzzy Hash: 3f7bf56014b36e23af8894b6a07831099ee35db53f01972530b83eb3660e53ed
                                                                      • Instruction Fuzzy Hash: 4941BDB1D102599FDF14CFE9C884ADEBBB6FF88314F24852AE819AB250D7749845CF90
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 02306E3F
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.232666560.0000000002300000.00000040.00000001.sdmp, Offset: 02300000, based on PE: false
                                                                      Similarity
                                                                      • API ID: DuplicateHandle
                                                                      • String ID:
                                                                      • API String ID: 3793708945-0
                                                                      • Opcode ID: 2dc8430338e4e0cfcfc0d252ae85e1b510c800115c0aabaa9e762e7033235812
                                                                      • Instruction ID: a3762d5b14b7b2906d47a44a88f50c0d1d5d09a5ed8b780855687c8134a0a25b
                                                                      • Opcode Fuzzy Hash: 2dc8430338e4e0cfcfc0d252ae85e1b510c800115c0aabaa9e762e7033235812
                                                                      • Instruction Fuzzy Hash: DC416B76900248AFCF11CFA9D985AEEBFF9EF48310F14805AEA54A7350C3359925CFA0
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 02306E3F
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.232666560.0000000002300000.00000040.00000001.sdmp, Offset: 02300000, based on PE: false
                                                                      Similarity
                                                                      • API ID: DuplicateHandle
                                                                      • String ID:
                                                                      • API String ID: 3793708945-0
                                                                      • Opcode ID: 75126fbc739c97f95d3dcc31e3b6d359488c08819fd3392ff7fbfe733de6a4c6
                                                                      • Instruction ID: 1f840c9a0b48ac8162331aedb65b6370c1acfa2ade7468615ff3f327ed6f6e7a
                                                                      • Opcode Fuzzy Hash: 75126fbc739c97f95d3dcc31e3b6d359488c08819fd3392ff7fbfe733de6a4c6
                                                                      • Instruction Fuzzy Hash: B72100B5D002489FCB10CFA9D989BEEBBF9EF48324F14841AE914A7350C374A955CFA1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 02306E3F
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.232666560.0000000002300000.00000040.00000001.sdmp, Offset: 02300000, based on PE: false
                                                                      Similarity
                                                                      • API ID: DuplicateHandle
                                                                      • String ID:
                                                                      • API String ID: 3793708945-0
                                                                      • Opcode ID: 34622d343d63694c540079ca65de022b8620a58bd5fb1a4847c9f00c3c0cf6a2
                                                                      • Instruction ID: b50da937beae0aef91c03baac5ea885ab571dcfd436c9966159fb93508c062c7
                                                                      • Opcode Fuzzy Hash: 34622d343d63694c540079ca65de022b8620a58bd5fb1a4847c9f00c3c0cf6a2
                                                                      • Instruction Fuzzy Hash: B321C2B5D002589FDB10CFA9D984BDEBBF9EB48324F14841AE914A7350D374A954CFA1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0230BE89,00000800,00000000,00000000), ref: 0230C09A
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.232666560.0000000002300000.00000040.00000001.sdmp, Offset: 02300000, based on PE: false
                                                                      Similarity
                                                                      • API ID: LibraryLoad
                                                                      • String ID:
                                                                      • API String ID: 1029625771-0
                                                                      • Opcode ID: efdb50a3298cf65599333870aab187f8d5f8405426b2ee791e46edeb42387126
                                                                      • Instruction ID: 0f975cec73bb14774b9d4a997be32220cde369741d5d3484808be16f28ac8836
                                                                      • Opcode Fuzzy Hash: efdb50a3298cf65599333870aab187f8d5f8405426b2ee791e46edeb42387126
                                                                      • Instruction Fuzzy Hash: B91103B6D002088FCB10CFAAD488B9EFBF8EB98354F04892AD915A7640C375A545CFA5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0230BE89,00000800,00000000,00000000), ref: 0230C09A
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.232666560.0000000002300000.00000040.00000001.sdmp, Offset: 02300000, based on PE: false
                                                                      Similarity
                                                                      • API ID: LibraryLoad
                                                                      • String ID:
                                                                      • API String ID: 1029625771-0
                                                                      • Opcode ID: a08f2fb423957d60c9b142c5f6284e1d1af2897567d529591885a395f2a60f00
                                                                      • Instruction ID: a68521ec8f74d7764399312c7ef711993982f95938b44003e836b953832c7c7d
                                                                      • Opcode Fuzzy Hash: a08f2fb423957d60c9b142c5f6284e1d1af2897567d529591885a395f2a60f00
                                                                      • Instruction Fuzzy Hash: EA1117B6D002498FCB10CFA9D488BDEFBF5EB98314F15851ED415A7240C375A545CFA5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 0230BE0E
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.232666560.0000000002300000.00000040.00000001.sdmp, Offset: 02300000, based on PE: false
                                                                      Similarity
                                                                      • API ID: HandleModule
                                                                      • String ID:
                                                                      • API String ID: 4139908857-0
                                                                      • Opcode ID: c531cddfd0f8a2800d0949ae5a421b26d1a0cfea1cd6bd78dde9be2f562662b7
                                                                      • Instruction ID: 8dd617b5dd62dc93e628eb15cebdc40e57b4b6a8813a2c0b5deee68bc7492c34
                                                                      • Opcode Fuzzy Hash: c531cddfd0f8a2800d0949ae5a421b26d1a0cfea1cd6bd78dde9be2f562662b7
                                                                      • Instruction Fuzzy Hash: 8E1110B5C002498FCB10CF9AD484BDFFBF5EB88228F14841AD819A7640C374A545CFA1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • SetWindowLongW.USER32(?,?,?), ref: 0230DF1D
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.232666560.0000000002300000.00000040.00000001.sdmp, Offset: 02300000, based on PE: false
                                                                      Similarity
                                                                      • API ID: LongWindow
                                                                      • String ID:
                                                                      • API String ID: 1378638983-0
                                                                      • Opcode ID: 1e5f11095cb3d99d71105de2f0f449a7716c3df770c2431ca4a7b0dda163cefc
                                                                      • Instruction ID: 140abaf0f686843c12fe81259855ed8eaae12d32196a20b601bfe20aa2684ece
                                                                      • Opcode Fuzzy Hash: 1e5f11095cb3d99d71105de2f0f449a7716c3df770c2431ca4a7b0dda163cefc
                                                                      • Instruction Fuzzy Hash: 171112B5900249CFDB10CF99D588BDFBBF8EB98324F14845AE919A7740C374A944CFA1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • SetWindowLongW.USER32(?,?,?), ref: 0230DF1D
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.232666560.0000000002300000.00000040.00000001.sdmp, Offset: 02300000, based on PE: false
                                                                      Similarity
                                                                      • API ID: LongWindow
                                                                      • String ID:
                                                                      • API String ID: 1378638983-0
                                                                      • Opcode ID: 806f6a46271bb0822de5e8efac0aa2a89828d2c7d7dd72f817f64f8f2782e721
                                                                      • Instruction ID: 60049ce162ccd0509d787984ccd17a9fd3ecbdaded49f8ca825a8689e5933e49
                                                                      • Opcode Fuzzy Hash: 806f6a46271bb0822de5e8efac0aa2a89828d2c7d7dd72f817f64f8f2782e721
                                                                      • Instruction Fuzzy Hash: A0111EB58003488FDB10CF9AD488BDFBBF8EB98324F14841AE919A7740C374A944CFA1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.232500529.0000000000A8D000.00000040.00000001.sdmp, Offset: 00A8D000, based on PE: false
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 29316cbe0ef1969cc59c9a0cc27b0aa64d1b306f1e87c5aff225e5a53b1293b5
                                                                      • Instruction ID: ec545befe3844f50eb4f9d4c0c2d9477c25055d701268063be6d01e941e7b483
                                                                      • Opcode Fuzzy Hash: 29316cbe0ef1969cc59c9a0cc27b0aa64d1b306f1e87c5aff225e5a53b1293b5
                                                                      • Instruction Fuzzy Hash: 9F2149B1504240EFCB09EF14D9C4F27BF75FB98328F24856AE9054B286C336D856CBA1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.232519987.0000000000A9D000.00000040.00000001.sdmp, Offset: 00A9D000, based on PE: false
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 0dc461749eccbddc528d4145eb19c9f0c170f570c9112accdfed57fe5a4a598b
                                                                      • Instruction ID: 426de88b7421696c73d59a738ba8f9e29eadac81d75cd5d6c27a615945bebeff
                                                                      • Opcode Fuzzy Hash: 0dc461749eccbddc528d4145eb19c9f0c170f570c9112accdfed57fe5a4a598b
                                                                      • Instruction Fuzzy Hash: C9210471608240EFDF14CF24D9C4B26BBA5FB84318F24C969D94B4B246C33AD887CB61
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.232519987.0000000000A9D000.00000040.00000001.sdmp, Offset: 00A9D000, based on PE: false
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d662004104baf82045ffe028ee606f2a36d8fbd954cc2dab10a68406eb178ecf
                                                                      • Instruction ID: 322508c7cfc6e3cf6098a8820219ba43278f6375cb14c96dba13e5897d75ddf8
                                                                      • Opcode Fuzzy Hash: d662004104baf82045ffe028ee606f2a36d8fbd954cc2dab10a68406eb178ecf
                                                                      • Instruction Fuzzy Hash: 0F21C3755093808FDB02CF20D994B15BFB1FB46314F28C5EAD8498B697C33AD84ACB62
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.232500529.0000000000A8D000.00000040.00000001.sdmp, Offset: 00A8D000, based on PE: false
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: ecdcb83618f214e70205b7714ad004fa8237fb1459ab3c7e60193ad4a9fb76a7
                                                                      • Instruction ID: 818e482c6bba191628628001821d4b189b77c87ff3ca8a43847dfc50c400d55b
                                                                      • Opcode Fuzzy Hash: ecdcb83618f214e70205b7714ad004fa8237fb1459ab3c7e60193ad4a9fb76a7
                                                                      • Instruction Fuzzy Hash: F311D376504280DFCB15DF10D5C4B16BF71FB94324F2886AAD8050B656C33AD856CBA1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.232500529.0000000000A8D000.00000040.00000001.sdmp, Offset: 00A8D000, based on PE: false
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 1ef3548785dbfcda3fe5197d9925b354a2abaca3282351f69750e16f04ba0164
                                                                      • Instruction ID: f0b39375a759792faf20cc3f7ebfa8d8140d7c1137e821bba6eded2f8bc19ac4
                                                                      • Opcode Fuzzy Hash: 1ef3548785dbfcda3fe5197d9925b354a2abaca3282351f69750e16f04ba0164
                                                                      • Instruction Fuzzy Hash: CA01A7718083809AE7216B16CC84B66FBA8EF51764F18855AEE045A2C6C7799844CB71
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.232500529.0000000000A8D000.00000040.00000001.sdmp, Offset: 00A8D000, based on PE: false
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: bf1df6b153ed3a7ad421e8bc1a70c0ac63efee064eed2afd6f5ed0358cf182db
                                                                      • Instruction ID: 1a6c4dcaf889b03f084a5c3ee150ccb5875f5e39d802575133a1d4aa0511008a
                                                                      • Opcode Fuzzy Hash: bf1df6b153ed3a7ad421e8bc1a70c0ac63efee064eed2afd6f5ed0358cf182db
                                                                      • Instruction Fuzzy Hash: 0AF062718043849AEB209B16DC84B62FFA8EB51774F18C55AED085B286C3799C44CBB1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Non-executed Functions

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.232666560.0000000002300000.00000040.00000001.sdmp, Offset: 02300000, based on PE: false
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 66ce20f3242dffe13ae808bbafd4f38f996dae398a3cad2c85f66b21aeac65a4
                                                                      • Instruction ID: 36b59d20aadff4cd71dd6c6db065bd5ce024034e80a5dd0c0834f5908ce9a6ac
                                                                      • Opcode Fuzzy Hash: 66ce20f3242dffe13ae808bbafd4f38f996dae398a3cad2c85f66b21aeac65a4
                                                                      • Instruction Fuzzy Hash: 495268F19827268BD712CF18F4C86997BB9FB40318FD14A09D161DBAD0D3B4656ACF84
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.232666560.0000000002300000.00000040.00000001.sdmp, Offset: 02300000, based on PE: false
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: baafd004515be51bac9edb4624164ed9baea2e8713807a2f1171357001d21a8f
                                                                      • Instruction ID: 473d1b9dd5c5a3fac0d7162d42fbb69b3aa7a0fd39e8c10e65bb0c54a1dc1ae6
                                                                      • Opcode Fuzzy Hash: baafd004515be51bac9edb4624164ed9baea2e8713807a2f1171357001d21a8f
                                                                      • Instruction Fuzzy Hash: 83A19A32E0060A8FCF15DFA5C89459EFBB3FF85304B15856AE905BB261EB30A916CF50
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Executed Functions

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000003.00000002.500640582.0000000006760000.00000040.00000001.sdmp, Offset: 06760000, based on PE: false
                                                                      Similarity
                                                                      • API ID: InitializeThunk
                                                                      • String ID: Y
                                                                      • API String ID: 2994545307-3233089245
                                                                      • Opcode ID: 4bee6a0665940d404b0a3f844e476261e188a2be2700564588530e5271fcbb14
                                                                      • Instruction ID: 88e64efa99b866fe3a113fc345be58a0f3cf6c701603ba83b90c2fa70ea6987d
                                                                      • Opcode Fuzzy Hash: 4bee6a0665940d404b0a3f844e476261e188a2be2700564588530e5271fcbb14
                                                                      • Instruction Fuzzy Hash: 2E131A70D10619CECB65EF69C894AEDF7B1BF89304F51C699E458AB211EB70AAC4CF40
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000003.00000002.500640582.0000000006760000.00000040.00000001.sdmp, Offset: 06760000, based on PE: false
                                                                      Similarity
                                                                      • API ID: InitializeThunk
                                                                      • String ID: Y
                                                                      • API String ID: 2994545307-3233089245
                                                                      • Opcode ID: b40fe37cc08fdcc0528f3e7d951e3564857f6753fca65a3ca4ab991b52bc9fda
                                                                      • Instruction ID: d63d98fc13f687c468a936e2e3da0ab9942f98a9b377d56053ee5518570934c0
                                                                      • Opcode Fuzzy Hash: b40fe37cc08fdcc0528f3e7d951e3564857f6753fca65a3ca4ab991b52bc9fda
                                                                      • Instruction Fuzzy Hash: 4B821A70D106198FCB64DFA9C884A9DF7F1BF89304F54C69AD558AB211EB70AAC5CF40
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000003.00000002.500373132.0000000005B10000.00000040.00000001.sdmp, Offset: 05B10000, based on PE: false
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 10b5d245d0bf6fd2fb7cae84b258016758d9dd5a14eb63f3ee872f8adbcb333b
                                                                      • Instruction ID: 7ff6474813b910cf059e5a60c1b815ea8e188979b38fdae283b73ea6c53a6752
                                                                      • Opcode Fuzzy Hash: 10b5d245d0bf6fd2fb7cae84b258016758d9dd5a14eb63f3ee872f8adbcb333b
                                                                      • Instruction Fuzzy Hash: 4A22A370B042189FDB64EB79C8587AEB6E3AFC9340F54C469D90AEB780DE74AC41CB51
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000003.00000002.500373132.0000000005B10000.00000040.00000001.sdmp, Offset: 05B10000, based on PE: false
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 639cd355ce5f8e5f0502eb25e98c097864e2e4109c44bb15434405850b741d62
                                                                      • Instruction ID: 789985c5b28500af6c7c04d6a85d41750b9ca2e730e83b24e74f6621d06bba94
                                                                      • Opcode Fuzzy Hash: 639cd355ce5f8e5f0502eb25e98c097864e2e4109c44bb15434405850b741d62
                                                                      • Instruction Fuzzy Hash: 00E1E130B042049FDB64EB78881976EBAE7AFCA304F548879E91ADB381DE34EC45C755
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000003.00000002.500640582.0000000006760000.00000040.00000001.sdmp, Offset: 06760000, based on PE: false
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 19c0e03dee51276ad495f8b8781563c7380e6faf81cbc5e202f9b9864b0dc53c
                                                                      • Instruction ID: 2ecac3d04515546cd57b67f0fa2f8466d67d8cf0df902cceaea0c8ca701771e3
                                                                      • Opcode Fuzzy Hash: 19c0e03dee51276ad495f8b8781563c7380e6faf81cbc5e202f9b9864b0dc53c
                                                                      • Instruction Fuzzy Hash: 29314B74A001099FDB44CFA5D5C4A9DFBB2BF84314F25C669E8046B286C735AE85CB90
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • KiUserExceptionDispatcher.NTDLL(000000FF), ref: 06762C2C
                                                                      Memory Dump Source
                                                                      • Source File: 00000003.00000002.500640582.0000000006760000.00000040.00000001.sdmp, Offset: 06760000, based on PE: false
                                                                      Similarity
                                                                      • API ID: DispatcherExceptionUser
                                                                      • String ID:
                                                                      • API String ID: 6842923-0
                                                                      • Opcode ID: 4e8d9564c5e82747024b09b261464ec4d3f9820fba38dff853d8627022b11770
                                                                      • Instruction ID: 192f1a25afbf8d4ef5951b57f05607c4bfbe39e4d4b3edccccae823bc099521f
                                                                      • Opcode Fuzzy Hash: 4e8d9564c5e82747024b09b261464ec4d3f9820fba38dff853d8627022b11770
                                                                      • Instruction Fuzzy Hash: DC712230A04208DFCB55DF69C8847EDBBF1FF85314F15816AE914AB392CB789885CBA0
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0673CA96,?,?,?,?,?), ref: 0673CB57
                                                                      Memory Dump Source
                                                                      • Source File: 00000003.00000002.500594581.0000000006730000.00000040.00000001.sdmp, Offset: 06730000, based on PE: false
                                                                      Similarity
                                                                      • API ID: DuplicateHandle
                                                                      • String ID:
                                                                      • API String ID: 3793708945-0
                                                                      • Opcode ID: 8bc64de6d2648a48bef6f278ed645e13ed6d10809732b91c217d48476abeee00
                                                                      • Instruction ID: 9df00d7266ce4cd3b1c8c701b3df53b19a4c81ab709466605f745953a17e6ac4
                                                                      • Opcode Fuzzy Hash: 8bc64de6d2648a48bef6f278ed645e13ed6d10809732b91c217d48476abeee00
                                                                      • Instruction Fuzzy Hash: 5521E3B5D00218DFDB10CFA9D884AEEBBF8EB48324F14842AE914B7311D374A954DFA1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0673CA96,?,?,?,?,?), ref: 0673CB57
                                                                      Memory Dump Source
                                                                      • Source File: 00000003.00000002.500594581.0000000006730000.00000040.00000001.sdmp, Offset: 06730000, based on PE: false
                                                                      Similarity
                                                                      • API ID: DuplicateHandle
                                                                      • String ID:
                                                                      • API String ID: 3793708945-0
                                                                      • Opcode ID: 06ed5d98d2a1f289aa461e10f0cbf615e9b575333dead0a485ddb3d12d4bcc85
                                                                      • Instruction ID: 9b907de71229ae5211d088266f80b39dedc3c5c30a57461b19b288141c037830
                                                                      • Opcode Fuzzy Hash: 06ed5d98d2a1f289aa461e10f0cbf615e9b575333dead0a485ddb3d12d4bcc85
                                                                      • Instruction Fuzzy Hash: F821D2B5D002589FDB00CFA9D984BDEBBF4EB48224F14841AE918B7311D374A954CFA1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000003.00000002.500373132.0000000005B10000.00000040.00000001.sdmp, Offset: 05B10000, based on PE: false
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: eb3d9472a58bf847632f0c96f7ffaa1c5d70db2ae8d80d732438584647f1fef5
                                                                      • Instruction ID: be3ca7a7be4d5ba8f034e8c85e57df4c279565b5d103d284816c17b0384c2424
                                                                      • Opcode Fuzzy Hash: eb3d9472a58bf847632f0c96f7ffaa1c5d70db2ae8d80d732438584647f1fef5
                                                                      • Instruction Fuzzy Hash: 0D91AB317402269FCF44EB68C855B7F7BABFB88354F948468EA069B280CB70EC45C795
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000003.00000002.500373132.0000000005B10000.00000040.00000001.sdmp, Offset: 05B10000, based on PE: false
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: bde2c49fa4af0684b866aa2d0b4c4bd1215c60ee62dc71a2c1d0c991279dd88f
                                                                      • Instruction ID: b38c961124fa1d6c8c25a6af33be2b5556acff3c5036fee026982fa5c00e3093
                                                                      • Opcode Fuzzy Hash: bde2c49fa4af0684b866aa2d0b4c4bd1215c60ee62dc71a2c1d0c991279dd88f
                                                                      • Instruction Fuzzy Hash: 7121573160020ADFCF55AF15D8449BE7BAAFB88360F848468FD069B250CB36EC61DB94
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Non-executed Functions