Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Invoices AMM Consol 020-04860612.exe

Overview

General Information

Sample name:Invoices AMM Consol 020-04860612.exe
Analysis ID:1467072
MD5:d6ab3fc2af456e87088f640d4cabb8c5
SHA1:4543d0556b4eaa857bd77b61c7ff062531645980
SHA256:cd1d53de473b9d6a924d7942acc9f8e09fcd6bc452ed1fa4935f3ca692d9cc44
Tags:exe
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
.NET source code contains potential unpacker
AI detected suspicious sample
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Modifies the context of a thread in another process (thread injection)
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • Invoices AMM Consol 020-04860612.exe (PID: 5600 cmdline: "C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exe" MD5: D6AB3FC2AF456E87088F640D4CABB8C5)
    • MSBuild.exe (PID: 6900 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe MD5: 2EDD0B288FE2459DA84E4274D1942343)
      • WerFault.exe (PID: 7028 cmdline: C:\Windows\system32\WerFault.exe -u -p 6900 -s 12 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Invoices AMM Consol 020-04860612.exeReversingLabs: Detection: 28%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: Invoices AMM Consol 020-04860612.exeJoe Sandbox ML: detected
Source: Invoices AMM Consol 020-04860612.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: time.windows.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706

System Summary

barindex
Source: initial sampleStatic PE information: Filename: Invoices AMM Consol 020-04860612.exe
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeCode function: 0_2_00007FFAACCC0D400_2_00007FFAACCC0D40
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeCode function: 0_2_00007FFAACCC41650_2_00007FFAACCC4165
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeCode function: 0_2_00007FFAACCC0E100_2_00007FFAACCC0E10
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeCode function: 0_2_00007FFAACCC10920_2_00007FFAACCC1092
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeCode function: 0_2_00007FFAACCCF8170_2_00007FFAACCCF817
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeCode function: 0_2_00007FFAACCC155D0_2_00007FFAACCC155D
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeCode function: 0_2_00007FFAACCC15C00_2_00007FFAACCC15C0
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeCode function: 0_2_00007FFAACCD17680_2_00007FFAACCD1768
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6900 -s 12
Source: Invoices AMM Consol 020-04860612.exe, 00000000.00000002.1283822264.000000001CD80000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameAxiom.dll@ vs Invoices AMM Consol 020-04860612.exe
Source: Invoices AMM Consol 020-04860612.exe, 00000000.00000002.1284671059.000000001F7F0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs Invoices AMM Consol 020-04860612.exe
Source: Invoices AMM Consol 020-04860612.exe, 00000000.00000002.1284033123.000000001CEE0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameReactionDiffusion.dll0 vs Invoices AMM Consol 020-04860612.exe
Source: Invoices AMM Consol 020-04860612.exe, 00000000.00000002.1277354858.0000000004151000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameReactionDiffusion.dll0 vs Invoices AMM Consol 020-04860612.exe
Source: Invoices AMM Consol 020-04860612.exe, 00000000.00000002.1280518394.0000000014161000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameAxiom.dll@ vs Invoices AMM Consol 020-04860612.exe
Source: Invoices AMM Consol 020-04860612.exeBinary or memory string: OriginalFilenameOsLR.exe> vs Invoices AMM Consol 020-04860612.exe
Source: Invoices AMM Consol 020-04860612.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: classification engineClassification label: mal72.evad.winEXE@4/1@1/0
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Invoices AMM Consol 020-04860612.exe.logJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeMutant created: NULL
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6900
Source: C:\Windows\System32\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\3fa91a2c-e4bc-420a-ba53-5c6dab05a691Jump to behavior
Source: Invoices AMM Consol 020-04860612.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: Invoices AMM Consol 020-04860612.exeStatic file information: TRID: Win64 Executable GUI Net Framework (217006/5) 47.53%
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Invoices AMM Consol 020-04860612.exeReversingLabs: Detection: 28%
Source: unknownProcess created: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exe "C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exe"
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6900 -s 12
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exeJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: Invoices AMM Consol 020-04860612.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Invoices AMM Consol 020-04860612.exeStatic file information: File size 1056256 > 1048576
Source: Invoices AMM Consol 020-04860612.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: Invoices AMM Consol 020-04860612.exe, --.cs.Net Code: _0002 System.Reflection.Assembly.Load(byte[])
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeCode function: 0_2_00007FFAACCD24C7 push ecx; ret 0_2_00007FFAACCD250C
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeCode function: 0_2_00007FFAACCCF218 push E9605589h; ret 0_2_00007FFAACCCF21E
Source: Invoices AMM Consol 020-04860612.exeStatic PE information: section name: .text entropy: 7.9818509186390365
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeMemory allocated: 1630000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeMemory allocated: 1C150000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exe TID: 6416Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeMemory allocated: page read and write | page guardJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeThread register set: target process: 6900Jump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe base: BC77CAE010Jump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exeJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeQueries volume information: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
211
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote Services1
Archive Collected Data
12
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Disable or Modify Tools
LSASS Memory41
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)41
Virtualization/Sandbox Evasion
Security Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook211
Process Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
Obfuscated Files or Information
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
Software Packing
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Invoices AMM Consol 020-04860612.exe29%ReversingLabsWin32.Trojan.Generic
Invoices AMM Consol 020-04860612.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    time.windows.com
    unknown
    unknownfalse
      unknown
      No contacted IP infos
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1467072
      Start date and time:2024-07-03 17:42:31 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 4m 52s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:21
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:Invoices AMM Consol 020-04860612.exe
      Detection:MAL
      Classification:mal72.evad.winEXE@4/1@1/0
      EGA Information:
      • Successful, ratio: 100%
      HCA Information:
      • Successful, ratio: 69%
      • Number of executed functions: 9
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 184.28.90.27, 20.101.57.9, 40.127.169.103, 199.232.214.172, 20.3.187.198, 173.222.108.147, 173.222.108.226, 173.222.108.243
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, twc.trafficmanager.net, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, e16604.g.akamaiedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
      • Not all processes where analyzed, report is missing behavior information
      • VT rate limit hit for: Invoices AMM Consol 020-04860612.exe
      TimeTypeDescription
      11:43:25API Interceptor1x Sleep call for process: Invoices AMM Consol 020-04860612.exe modified
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      bg.microsoft.map.fastly.nethttp://beetrootculture.comGet hashmaliciousUnknownBrowse
      • 199.232.210.172
      https://isothermcx-my.sharepoint.com/:o:/p/m_chiasson/EldSmlva1OBFixvWpubo0mgB0DZQ4Do42riWb9YO1XmP-g?e=5%3av4rvfI&at=9Get hashmaliciousHTMLPhisherBrowse
      • 199.232.210.172
      https://www.filemail.com/t/RuKZYfeBGet hashmaliciousHTMLPhisherBrowse
      • 199.232.210.172
      kZa81nzREg.exeGet hashmaliciousAgentTeslaBrowse
      • 199.232.214.172
      SecuriteInfo.com.TrojanLoader.MSIL.DaVinci.Heur.6737.3783.exeGet hashmaliciousAgentTeslaBrowse
      • 199.232.210.172
      dhl_awb_shipping_doc_03072024224782020031808174CN18030724000000324(991KB).vbsGet hashmaliciousUnknownBrowse
      • 199.232.214.172
      https://url7304.disco-mailer.net/ls/click?upn=u001.DWLeRfOXStcSaUNphm6ZnGquuezyvOF0FIuLMCSCrIQ9t3e8n3fjexKHJjVTV-2BQUFT1dnxR3BcyXaxz-2BblhjX71zswvTIlAGm31luuFhJgeOGXb3dn9Itq74-2Fe-2BlKg-2Bs0-2F4odRns7kSdvfqBhyqSbrYsnPmx4SeDwlRdlhHbM3UucitnipcwJ1gR7h8DzOIUWsvEslHUA8FsNTNWtsq3Q-2FU-2FPeBtGbo-2Fx3kgcXxAZuE-3DPmkq_5KlZmZKASPtIpYbHU6HHQmxS-2FHe3g010GX01BBBmlalJnMdBClXoEYQADKPWInqgHw-2B5921oa-2Fum9DxIHV8wgOarlsOnYJwzp6I2lNDfeCQdFcL55956QetBM0U9iihLLCXzc7MWVFcQDUwnaU8PUgQFrTwK63nQhJu8ngVllYSJR-2BUamfX7Ej8Gpp4vMWsL8t65JTtpjdFVQ36IgP-2B2LxLYSj9SfdmLAt97TCVXHWn7xANKqYpl-2BYx09SetkszDOjJuUV9L9bqZ-2FbmClOsUrPLylG74RJ8zQAREr7-2BUktmlWKoc8C7oqqTOKv340mZnTc-2FztCVjFgPMm1Bz5lR5AptUVEvvSBboXVGluKKoNkkMFkS-2BmNybyD3Aa-2BX8UZ5sGet hashmaliciousHTMLPhisherBrowse
      • 199.232.214.172
      https://inpzk.useringimportdulcimer.ink/?=vxkncwole9Get hashmaliciousHTMLPhisherBrowse
      • 199.232.214.172
      1C769A32-2CBF-4738-9013-480E0434BAEF_06182024030338389.exeGet hashmaliciousScreenConnect ToolBrowse
      • 199.232.214.172
      https://u6071375.ct.sendgrid.net/ls/click?upn=u001.jNebCYco-2BJgBMGJDj1kJWP39IKixFvDeSBij1PLovvXT0hkMSWjEhuIEgwQ-2F309CwGFmoY6-2Bl45VLW7K9Sd8-2Fg-3D-3Dm1D8_bgsmQmhs-2BDkrnAcljUiGIti1-2F3303-2FliL2Lyr586-2FN9rAlBFKILfRyjObk6Iz5-2FtMSxC-2FhiWOZXbqnmzeZXBiy3CSpPIYxz2-2BTcFMtFX6z-2FFKaL9cuMNNsd9H8Soth9M-2BiGwIhw5kRyphke6a8RYyV0rtdDONsX7lNk6Cr796v-2FIJZ8nzBJ39o6b-2FDySakEM-2B9nvScrgUWzDogJp7LxfPQ-3D-3DGet hashmaliciousHTMLPhisherBrowse
      • 199.232.210.172
      No context
      No context
      No context
      Process:C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exe
      File Type:CSV text
      Category:dropped
      Size (bytes):1510
      Entropy (8bit):5.380493107040482
      Encrypted:false
      SSDEEP:24:ML9E4KQ71qE4GIs0E4KCKDE4KGKZI6KhPKIE4TKBGKoZAE4KKUNl+84xp3/VclT:MxHKQ71qHGIs0HKCYHKGSI6oPtHTHhAA
      MD5:3C7E5782E6C100B90932CBDED08ADE42
      SHA1:D498EE0833BB8C85592FB3B1E482267362DB3F74
      SHA-256:361A6FF160343A2400F7D3FA4A009EA20C994B9788C190EB9D53E544BB376490
      SHA-512:3A90D61631F4DC920860AEA31FDB5E56A102206311705D5D084E809D364F680B4E95F19CE9849D3F9CB3C2C273393FD2F2C67720BAAA885125EE358D59462B0A
      Malicious:true
      Reputation:moderate, very likely benign file
      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567ff6b0de7f9dcd8111001e94ab7cf6\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\2a7fffeef3976b2a6f273db66b1f0107\System.Windows.Forms.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\S
      File type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
      Entropy (8bit):7.95785405939972
      TrID:
      • Win64 Executable GUI Net Framework (217006/5) 47.53%
      • Win64 Executable GUI (202006/5) 44.25%
      • Win64 Executable (generic) Net Framework (21505/4) 4.71%
      • Win64 Executable (generic) (12005/4) 2.63%
      • Generic Win/DOS Executable (2004/3) 0.44%
      File name:Invoices AMM Consol 020-04860612.exe
      File size:1'056'256 bytes
      MD5:d6ab3fc2af456e87088f640d4cabb8c5
      SHA1:4543d0556b4eaa857bd77b61c7ff062531645980
      SHA256:cd1d53de473b9d6a924d7942acc9f8e09fcd6bc452ed1fa4935f3ca692d9cc44
      SHA512:ce8092d2033dc3c0a5f4ee3b6281ce7b3b5dcf0b671dade5be4f76a8fae4060594cc598c004d5ae4d881113f1181b6f2680b37375b58898fd3bc9a47f341905f
      SSDEEP:24576:Vd0LGOsLNlw2PmdCyUwRHMk+7PkjDPoOMHht8Cq6c+QeBn:Vd0LG1odCyUzZsDwOwht8CEeBn
      TLSH:602522013668E537CD7C82F9401A455617F0DE1A65C4E3FE2EC679FAA9F17C8840AAD3
      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......f.....................f......6.... ....@...... ....................................@...@......@............... .....
      Icon Hash:66666667e69c310e
      Entrypoint:0x4fd536
      Entrypoint Section:.text
      Digitally signed:false
      Imagebase:0x400000
      Subsystem:windows gui
      Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE
      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Time Stamp:0x6684F4F1 [Wed Jul 3 06:51:29 2024 UTC]
      TLS Callbacks:
      CLR (.Net) Version:
      OS Version Major:4
      OS Version Minor:0
      File Version Major:4
      File Version Minor:0
      Subsystem Version Major:4
      Subsystem Version Minor:0
      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
      Instruction
      dec eax
      mov eax, dword ptr [00402000h]
      add byte ptr [eax], al
      add byte ptr [eax], al
      jmp eax
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IMPORT0xfd4dc0x57.text
      IMAGE_DIRECTORY_ENTRY_RESOURCE0xfe0000x63c4.rsrc
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
      IMAGE_DIRECTORY_ENTRY_BASERELOC0x1060000xc.reloc
      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
      .text0x20000xfb5420xfb6008af11ce5b14a2ec86f474b84737b8c5eFalse0.9755883655519642data7.9818509186390365IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      .rsrc0xfe0000x63c40x64000ea8d0d75c396335dd52f06af9af3b95False0.394765625data5.16279256326934IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      .reloc0x1060000xc0x200954d71fe6a698d4632e3433361e5f2fbFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
      NameRVASizeTypeLanguageCountryZLIB Complexity
      RT_ICON0xfe2800x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 00.2701612903225806
      RT_ICON0xfe5680x128Device independent bitmap graphic, 16 x 32 x 4, image size 00.4966216216216216
      RT_ICON0xfe6900xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.5439765458422174
      RT_ICON0xff5380x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.6656137184115524
      RT_ICON0xffde00x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.5021676300578035
      RT_ICON0x1003480x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.3157676348547718
      RT_ICON0x1028f00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.4090056285178236
      RT_ICON0x1039980x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.5859929078014184
      RT_GROUP_ICON0x103e000x76data0.6440677966101694
      RT_VERSION0x103e780x398OpenPGP Public Key0.4206521739130435
      RT_MANIFEST0x1042100x1b4XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (433), with no line terminators0.5642201834862385
      DLLImport
      mscoree.dll_CorExeMain
      TimestampSource PortDest PortSource IPDest IP
      Jul 3, 2024 17:43:19.758872032 CEST49671443192.168.2.7204.79.197.203
      Jul 3, 2024 17:43:20.962006092 CEST49671443192.168.2.7204.79.197.203
      Jul 3, 2024 17:43:22.930964947 CEST49675443192.168.2.7104.98.116.138
      Jul 3, 2024 17:43:22.930965900 CEST49674443192.168.2.7104.98.116.138
      Jul 3, 2024 17:43:23.040154934 CEST49672443192.168.2.7104.98.116.138
      Jul 3, 2024 17:43:23.368273973 CEST49671443192.168.2.7204.79.197.203
      Jul 3, 2024 17:43:27.852046013 CEST49677443192.168.2.720.50.201.200
      Jul 3, 2024 17:43:28.180711985 CEST49671443192.168.2.7204.79.197.203
      Jul 3, 2024 17:43:28.227580070 CEST49677443192.168.2.720.50.201.200
      Jul 3, 2024 17:43:28.977586985 CEST49677443192.168.2.720.50.201.200
      Jul 3, 2024 17:43:30.482773066 CEST49677443192.168.2.720.50.201.200
      Jul 3, 2024 17:43:32.540119886 CEST49674443192.168.2.7104.98.116.138
      Jul 3, 2024 17:43:32.540143967 CEST49675443192.168.2.7104.98.116.138
      Jul 3, 2024 17:43:32.649513960 CEST49672443192.168.2.7104.98.116.138
      Jul 3, 2024 17:43:33.462021112 CEST49677443192.168.2.720.50.201.200
      Jul 3, 2024 17:43:37.790237904 CEST49671443192.168.2.7204.79.197.203
      Jul 3, 2024 17:43:39.415288925 CEST49677443192.168.2.720.50.201.200
      Jul 3, 2024 17:43:43.533833981 CEST49699443192.168.2.7104.98.116.138
      Jul 3, 2024 17:43:43.534228086 CEST49706443192.168.2.7104.98.116.138
      Jul 3, 2024 17:43:43.534260035 CEST44349706104.98.116.138192.168.2.7
      Jul 3, 2024 17:43:43.534342051 CEST49706443192.168.2.7104.98.116.138
      Jul 3, 2024 17:43:43.535315990 CEST49706443192.168.2.7104.98.116.138
      Jul 3, 2024 17:43:43.535330057 CEST44349706104.98.116.138192.168.2.7
      Jul 3, 2024 17:43:43.538841009 CEST44349699104.98.116.138192.168.2.7
      Jul 3, 2024 17:43:44.726166964 CEST44349706104.98.116.138192.168.2.7
      Jul 3, 2024 17:43:44.726265907 CEST49706443192.168.2.7104.98.116.138
      Jul 3, 2024 17:43:44.726345062 CEST44349706104.98.116.138192.168.2.7
      Jul 3, 2024 17:43:44.726393938 CEST49706443192.168.2.7104.98.116.138
      Jul 3, 2024 17:43:45.281228065 CEST49706443192.168.2.7104.98.116.138
      Jul 3, 2024 17:43:45.281261921 CEST44349706104.98.116.138192.168.2.7
      Jul 3, 2024 17:43:51.321592093 CEST49677443192.168.2.720.50.201.200
      TimestampSource PortDest PortSource IPDest IP
      Jul 3, 2024 17:43:32.120415926 CEST6368753192.168.2.71.1.1.1
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Jul 3, 2024 17:43:32.120415926 CEST192.168.2.71.1.1.10x124eStandard query (0)time.windows.comA (IP address)IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Jul 3, 2024 17:43:32.127983093 CEST1.1.1.1192.168.2.70x124eNo error (0)time.windows.comtwc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 17:43:44.156371117 CEST1.1.1.1192.168.2.70x91eeNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
      Jul 3, 2024 17:43:44.156371117 CEST1.1.1.1192.168.2.70x91eeNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false

      Click to jump to process

      Click to jump to process

      Click to dive into process behavior distribution

      Click to jump to process

      Target ID:0
      Start time:11:43:24
      Start date:03/07/2024
      Path:C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exe
      Wow64 process (32bit):false
      Commandline:"C:\Users\user\Desktop\Invoices AMM Consol 020-04860612.exe"
      Imagebase:0xdb0000
      File size:1'056'256 bytes
      MD5 hash:D6AB3FC2AF456E87088F640D4CABB8C5
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      Target ID:5
      Start time:11:43:27
      Start date:03/07/2024
      Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
      Imagebase:0x252f3950000
      File size:258'544 bytes
      MD5 hash:2EDD0B288FE2459DA84E4274D1942343
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:moderate
      Has exited:false

      Target ID:8
      Start time:11:43:28
      Start date:03/07/2024
      Path:C:\Windows\System32\WerFault.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\system32\WerFault.exe -u -p 6900 -s 12
      Imagebase:0x7ff6c9370000
      File size:570'736 bytes
      MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Reset < >

        Execution Graph

        Execution Coverage:15.3%
        Dynamic/Decrypted Code Coverage:100%
        Signature Coverage:0%
        Total number of Nodes:13
        Total number of Limit Nodes:1
        execution_graph 6878 7ffaaccd1ac9 6879 7ffaaccd1afa 6878->6879 6880 7ffaacce1a2c CreateProcessA 6879->6880 6881 7ffaaccd1d42 6879->6881 6880->6879 6866 7ffaacce1a2c 6868 7ffaacce1a54 CreateProcessA 6866->6868 6869 7ffaacce1e29 6868->6869 6870 7ffaaccd1b8d 6871 7ffaaccd1afa 6870->6871 6871->6870 6872 7ffaaccd1d42 6871->6872 6874 7ffaacce1a2c 6871->6874 6876 7ffaacce1a54 CreateProcessA 6874->6876 6877 7ffaacce1e29 6876->6877 6877->6871

        Control-flow Graph

        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.1286156469.00007FFAACCC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCC0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_7ffaaccc0000_Invoices AMM Consol 020-04860612.jbxd
        Similarity
        • API ID:
        • String ID: -3$\3$a3$3
        • API String ID: 0-4136976126
        • Opcode ID: 125490c4b43a21cef18721266968c57d0ec2cef17c76ab52142c05609fd9799d
        • Instruction ID: 55288224ac37fef5d391be26d3bbb61a4c6a3b3068790b6978a9ba61353ff40e
        • Opcode Fuzzy Hash: 125490c4b43a21cef18721266968c57d0ec2cef17c76ab52142c05609fd9799d
        • Instruction Fuzzy Hash: BE227F30619A458FE75AEF28C055BA577E1FF9A301F5084BDD44EC7296CE38EC468B81

        Control-flow Graph

        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.1286156469.00007FFAACCC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCC0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_7ffaaccc0000_Invoices AMM Consol 020-04860612.jbxd
        Similarity
        • API ID:
        • String ID: (3$$P/%
        • API String ID: 0-2322653216
        • Opcode ID: 4550576dbe8cd5f1340f73aa5286e66c288e96e0e2012bc2ed5d12efe5e7f374
        • Instruction ID: 569a06b606881ce4b6d22cfdc14215eace006015f2d14b935d0feb111d3762dd
        • Opcode Fuzzy Hash: 4550576dbe8cd5f1340f73aa5286e66c288e96e0e2012bc2ed5d12efe5e7f374
        • Instruction Fuzzy Hash: 1DD18EB4D1954ECFEB55DFA9C4A4ABDBBB0FF15300F04516AD04AEB292CE34A805CB40

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 393 7ffaaccc0d40-7ffaaccc15f8 396 7ffaaccc1ad8-7ffaaccc1ade 393->396 397 7ffaaccc15fe-7ffaaccc1635 393->397 398 7ffaaccc1ae1-7ffaaccc1aeb 396->398 412 7ffaaccc1637-7ffaaccc163c 397->412 413 7ffaaccc163e-7ffaaccc1642 397->413 400 7ffaaccc1b36-7ffaaccc1b72 398->400 401 7ffaaccc1aed-7ffaaccc1b35 call 7ffaaccc0aa8 398->401 405 7ffaaccc1b74-7ffaaccc1b7c 400->405 406 7ffaaccc1b81-7ffaaccc1b89 400->406 409 7ffaaccc1c06-7ffaaccc1c27 call 7ffaaccc0dc8 405->409 410 7ffaaccc1bac-7ffaaccc1bad 406->410 411 7ffaaccc1b8b-7ffaaccc1baa call 7ffaaccc0dc0 406->411 424 7ffaaccc1c92-7ffaaccc1cdf call 7ffaaccc0de8 409->424 425 7ffaaccc1c29-7ffaaccc1c4f call 7ffaaccc0de8 409->425 419 7ffaaccc1bb4-7ffaaccc1bb6 410->419 411->419 418 7ffaaccc1645-7ffaaccc1753 412->418 413->418 509 7ffaaccc1755-7ffaaccc179f 418->509 510 7ffaaccc17a1-7ffaaccc17a4 418->510 422 7ffaaccc1bb8-7ffaaccc1bba 419->422 423 7ffaaccc1bbc-7ffaaccc1bd7 call 7ffaaccc0de8 419->423 422->409 423->409 434 7ffaaccc1bd9-7ffaaccc1bdc 423->434 436 7ffaaccc2079-7ffaaccc207e 424->436 438 7ffaaccc1ce5-7ffaaccc1d08 424->438 425->436 437 7ffaaccc1c55-7ffaaccc1c5d 425->437 435 7ffaaccc1be2-7ffaaccc1c04 434->435 434->436 435->409 435->434 437->436 440 7ffaaccc1c63-7ffaaccc1c8a 437->440 438->436 441 7ffaaccc1d0e-7ffaaccc1d25 438->441 440->424 443 7ffaaccc1d79-7ffaaccc1d9d 441->443 444 7ffaaccc1d27-7ffaaccc1d2a 441->444 448 7ffaaccc1dfa-7ffaaccc1e06 443->448 449 7ffaaccc1d9f-7ffaaccc1da4 443->449 445 7ffaaccc1d45-7ffaaccc1d77 444->445 446 7ffaaccc1d2c-7ffaaccc1d42 444->446 445->443 445->444 446->445 451 7ffaaccc1e08-7ffaaccc1e0b 448->451 452 7ffaaccc1e0d-7ffaaccc1e11 448->452 449->448 450 7ffaaccc1da6-7ffaaccc1db6 449->450 450->436 454 7ffaaccc1dbc-7ffaaccc1dd9 450->454 455 7ffaaccc1e6c-7ffaaccc1e6f 451->455 452->436 456 7ffaaccc1e17-7ffaaccc1e28 452->456 454->436 457 7ffaaccc1ddf-7ffaaccc1df8 454->457 459 7ffaaccc1e75-7ffaaccc1e7b 455->459 460 7ffaaccc1f19-7ffaaccc1f36 455->460 456->436 458 7ffaaccc1e2e-7ffaaccc1e50 456->458 457->448 457->450 458->455 459->460 461 7ffaaccc1e81-7ffaaccc1e99 459->461 473 7ffaaccc1f39-7ffaaccc1f4c 460->473 466 7ffaaccc1f09-7ffaaccc1f17 call 7ffaaccc0aa8 461->466 467 7ffaaccc1e9b-7ffaaccc1eb0 461->467 466->473 470 7ffaaccc1eb2 467->470 471 7ffaaccc1edb-7ffaaccc1edf 467->471 474 7ffaaccc1eb5-7ffaaccc1eb9 470->474 471->436 475 7ffaaccc1ee5-7ffaaccc1ef2 471->475 478 7ffaaccc1f52-7ffaaccc1f89 473->478 479 7ffaaccc1fd8-7ffaaccc1fea 473->479 474->436 480 7ffaaccc1ebf-7ffaaccc1ed7 474->480 475->436 481 7ffaaccc1ef8-7ffaaccc1f07 475->481 487 7ffaaccc1f8b-7ffaaccc1f8e 478->487 488 7ffaaccc1f90-7ffaaccc1f94 478->488 482 7ffaaccc2064-7ffaaccc2078 479->482 483 7ffaaccc1fec-7ffaaccc2023 479->483 480->474 485 7ffaaccc1ed9 480->485 481->466 481->471 483->482 495 7ffaaccc2025-7ffaaccc203a 483->495 485->466 490 7ffaaccc1f97-7ffaaccc1fd5 487->490 488->490 490->479 497 7ffaaccc2046-7ffaaccc205d 495->497 498 7ffaaccc203c-7ffaaccc2040 495->498 497->482 498->497 509->510 511 7ffaaccc17a6-7ffaaccc17a9 510->511 512 7ffaaccc17ab-7ffaaccc17b9 510->512 514 7ffaaccc17bb-7ffaaccc17c8 511->514 512->514 517 7ffaaccc17ca-7ffaaccc17cd 514->517 518 7ffaaccc17cf-7ffaaccc17de 514->518 519 7ffaaccc17e0-7ffaaccc17e3 517->519 518->519 522 7ffaaccc17e5-7ffaaccc17f7 519->522 523 7ffaaccc17fd-7ffaaccc1824 519->523 522->523 525 7ffaaccc1854-7ffaaccc1860 523->525 526 7ffaaccc1826-7ffaaccc1834 523->526 528 7ffaaccc1862 525->528 529 7ffaaccc1869-7ffaaccc18dd call 7ffaaccc0dc0 525->529 526->525 527 7ffaaccc1836-7ffaaccc1843 call 7ffaaccc0d58 526->527 533 7ffaaccc1845-7ffaaccc1848 527->533 534 7ffaaccc184a 527->534 528->529 542 7ffaaccc1905-7ffaaccc191a call 7ffaaccc0de8 529->542 543 7ffaaccc18df-7ffaaccc1903 call 7ffaaccc0dc0 529->543 533->525 534->525 548 7ffaaccc1921-7ffaaccc1931 call 7ffaaccc0d48 542->548 543->548 551 7ffaaccc1933-7ffaaccc1940 548->551 552 7ffaaccc1947-7ffaaccc194e 548->552 551->552 553 7ffaaccc1958-7ffaaccc1a0c call 7ffaaccc0e00 552->553 554 7ffaaccc1950-7ffaaccc1954 552->554 564 7ffaaccc1a51-7ffaaccc1a54 call 7ffaaccc207f 553->564 565 7ffaaccc1a0e-7ffaaccc1a4f 553->565 554->553 556 7ffaaccc1956 554->556 556->553 569 7ffaaccc1a59-7ffaaccc1aca 564->569 565->564 569->398 570 7ffaaccc1acc-7ffaaccc1ad6 569->570 570->398
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.1286156469.00007FFAACCC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCC0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_7ffaaccc0000_Invoices AMM Consol 020-04860612.jbxd
        Similarity
        • API ID:
        • String ID: P/%
        • API String ID: 0-3514755226
        • Opcode ID: 3b5021a0be4571ddce7d8a9a4b8f39a345b98d61c6184c2b31f57b31a572753e
        • Instruction ID: 2ce212a7e5a3ecd6f714449081aba26a542c85f0d82f2766e90a4981908bb6dc
        • Opcode Fuzzy Hash: 3b5021a0be4571ddce7d8a9a4b8f39a345b98d61c6184c2b31f57b31a572753e
        • Instruction Fuzzy Hash: AF620271A1CA1A8FE769DF29C49567976E2FF86300F50817DD44EC7292DE38EC468780

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 723 7ffaaccd1768-7ffaaccd4078 726 7ffaaccd4159-7ffaaccd426d call 7ffaaccd1788 call 7ffaaccd17a8 723->726 727 7ffaaccd407e-7ffaaccd4089 723->727 742 7ffaaccd4272-7ffaaccd4290 726->742 728 7ffaaccd4024-7ffaaccd4027 727->728 730 7ffaaccd4029-7ffaaccd403d 728->730 731 7ffaaccd4041-7ffaaccd405d 728->731 730->731 731->726 735 7ffaaccd4063-7ffaaccd406b 731->735 735->728 745 7ffaaccd42c8-7ffaaccd43bd 742->745 746 7ffaaccd4292-7ffaaccd429d 742->746 754 7ffaaccd45a8-7ffaaccd45ed 745->754 755 7ffaaccd43c3-7ffaaccd43d3 745->755 747 7ffaaccd41e6-7ffaaccd41ea 746->747 748 7ffaaccd4205-7ffaaccd421f 747->748 749 7ffaaccd41ec-7ffaaccd4201 747->749 748->747 749->748 760 7ffaaccd45f7-7ffaaccd4608 754->760 761 7ffaaccd45ee-7ffaaccd45f6 754->761 756 7ffaaccd4358-7ffaaccd435c 755->756 758 7ffaaccd435e-7ffaaccd4376 756->758 759 7ffaaccd4380-7ffaaccd438b 756->759 758->759 759->755 764 7ffaaccd438d-7ffaaccd4399 759->764 760->761 763 7ffaaccd4609-7ffaaccd469e 760->763 761->760 768 7ffaaccd4786-7ffaaccd4827 763->768 769 7ffaaccd46a4-7ffaaccd46a9 763->769 764->754 766 7ffaaccd439f-7ffaaccd43a8 764->766 766->756 778 7ffaaccd4829 768->778 779 7ffaaccd482e-7ffaaccd4833 768->779 770 7ffaaccd464d-7ffaaccd4650 769->770 772 7ffaaccd4652-7ffaaccd4666 770->772 773 7ffaaccd466a-7ffaaccd4683 770->773 772->773 773->768 776 7ffaaccd4689-7ffaaccd468e 773->776 776->770 778->779 780 7ffaaccd4839-7ffaaccd4996 779->780 781 7ffaaccd48fb-7ffaaccd491b 779->781 786 7ffaaccd4a91-7ffaaccd4a9e 780->786 781->786
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.1286156469.00007FFAACCC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCC0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_7ffaaccc0000_Invoices AMM Consol 020-04860612.jbxd
        Similarity
        • API ID:
        • String ID: L
        • API String ID: 0-2909332022
        • Opcode ID: 4beae0df3e09b6402e7aea7a4cd76d6a8811f4d5821ee93522cbdba59df4cfea
        • Instruction ID: f519a7f29abdfb49e6e8a7bccdfd28a8deb1b292aebc6ffecbd314824bb6848f
        • Opcode Fuzzy Hash: 4beae0df3e09b6402e7aea7a4cd76d6a8811f4d5821ee93522cbdba59df4cfea
        • Instruction Fuzzy Hash: D002C17180E3C58FE3179B2488656A57FB0EF57310F1941EBE08EC7193DA2CA84AC792

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 788 7ffaaccc155d-7ffaaccc15f8 791 7ffaaccc1ad8-7ffaaccc1ade 788->791 792 7ffaaccc15fe-7ffaaccc1635 788->792 793 7ffaaccc1ae1-7ffaaccc1aeb 791->793 807 7ffaaccc1637-7ffaaccc163c 792->807 808 7ffaaccc163e-7ffaaccc1642 792->808 795 7ffaaccc1b36-7ffaaccc1b72 793->795 796 7ffaaccc1aed-7ffaaccc1b35 call 7ffaaccc0aa8 793->796 800 7ffaaccc1b74-7ffaaccc1b7c 795->800 801 7ffaaccc1b81-7ffaaccc1b89 795->801 804 7ffaaccc1c06-7ffaaccc1c27 call 7ffaaccc0dc8 800->804 805 7ffaaccc1bac-7ffaaccc1bad 801->805 806 7ffaaccc1b8b-7ffaaccc1baa call 7ffaaccc0dc0 801->806 819 7ffaaccc1c92-7ffaaccc1cdf call 7ffaaccc0de8 804->819 820 7ffaaccc1c29-7ffaaccc1c4f call 7ffaaccc0de8 804->820 814 7ffaaccc1bb4-7ffaaccc1bb6 805->814 806->814 813 7ffaaccc1645-7ffaaccc1716 807->813 808->813 901 7ffaaccc1718-7ffaaccc172a 813->901 817 7ffaaccc1bb8-7ffaaccc1bba 814->817 818 7ffaaccc1bbc-7ffaaccc1bd7 call 7ffaaccc0de8 814->818 817->804 818->804 829 7ffaaccc1bd9-7ffaaccc1bdc 818->829 831 7ffaaccc2079-7ffaaccc207e 819->831 833 7ffaaccc1ce5-7ffaaccc1d08 819->833 820->831 832 7ffaaccc1c55-7ffaaccc1c5d 820->832 830 7ffaaccc1be2-7ffaaccc1c04 829->830 829->831 830->804 830->829 832->831 835 7ffaaccc1c63-7ffaaccc1c8a 832->835 833->831 836 7ffaaccc1d0e-7ffaaccc1d25 833->836 835->819 838 7ffaaccc1d79-7ffaaccc1d9d 836->838 839 7ffaaccc1d27-7ffaaccc1d2a 836->839 843 7ffaaccc1dfa-7ffaaccc1e06 838->843 844 7ffaaccc1d9f-7ffaaccc1da4 838->844 840 7ffaaccc1d45-7ffaaccc1d77 839->840 841 7ffaaccc1d2c-7ffaaccc1d42 839->841 840->838 840->839 841->840 846 7ffaaccc1e08-7ffaaccc1e0b 843->846 847 7ffaaccc1e0d-7ffaaccc1e11 843->847 844->843 845 7ffaaccc1da6-7ffaaccc1db6 844->845 845->831 849 7ffaaccc1dbc-7ffaaccc1dd9 845->849 850 7ffaaccc1e6c-7ffaaccc1e6f 846->850 847->831 851 7ffaaccc1e17-7ffaaccc1e28 847->851 849->831 852 7ffaaccc1ddf-7ffaaccc1df8 849->852 854 7ffaaccc1e75-7ffaaccc1e7b 850->854 855 7ffaaccc1f19-7ffaaccc1f36 850->855 851->831 853 7ffaaccc1e2e-7ffaaccc1e50 851->853 852->843 852->845 853->850 854->855 856 7ffaaccc1e81-7ffaaccc1e99 854->856 868 7ffaaccc1f39-7ffaaccc1f4c 855->868 861 7ffaaccc1f09-7ffaaccc1f17 call 7ffaaccc0aa8 856->861 862 7ffaaccc1e9b-7ffaaccc1eb0 856->862 861->868 865 7ffaaccc1eb2 862->865 866 7ffaaccc1edb-7ffaaccc1edf 862->866 869 7ffaaccc1eb5-7ffaaccc1eb9 865->869 866->831 870 7ffaaccc1ee5-7ffaaccc1ef2 866->870 873 7ffaaccc1f52-7ffaaccc1f89 868->873 874 7ffaaccc1fd8-7ffaaccc1fea 868->874 869->831 875 7ffaaccc1ebf-7ffaaccc1ed7 869->875 870->831 876 7ffaaccc1ef8-7ffaaccc1f07 870->876 882 7ffaaccc1f8b-7ffaaccc1f8e 873->882 883 7ffaaccc1f90-7ffaaccc1f94 873->883 877 7ffaaccc2064-7ffaaccc2078 874->877 878 7ffaaccc1fec-7ffaaccc2023 874->878 875->869 880 7ffaaccc1ed9 875->880 876->861 876->866 878->877 890 7ffaaccc2025-7ffaaccc203a 878->890 880->861 885 7ffaaccc1f97-7ffaaccc1fd5 882->885 883->885 885->874 892 7ffaaccc2046-7ffaaccc205d 890->892 893 7ffaaccc203c-7ffaaccc2040 890->893 892->877 893->892 902 7ffaaccc1731-7ffaaccc1753 901->902 904 7ffaaccc1755-7ffaaccc179f 902->904 905 7ffaaccc17a1-7ffaaccc17a4 902->905 904->905 906 7ffaaccc17a6-7ffaaccc17a9 905->906 907 7ffaaccc17ab-7ffaaccc17b9 905->907 909 7ffaaccc17bb-7ffaaccc17c8 906->909 907->909 912 7ffaaccc17ca-7ffaaccc17cd 909->912 913 7ffaaccc17cf-7ffaaccc17de 909->913 914 7ffaaccc17e0-7ffaaccc17e3 912->914 913->914 917 7ffaaccc17e5-7ffaaccc17f7 914->917 918 7ffaaccc17fd-7ffaaccc1824 914->918 917->918 920 7ffaaccc1854-7ffaaccc1860 918->920 921 7ffaaccc1826-7ffaaccc1834 918->921 923 7ffaaccc1862 920->923 924 7ffaaccc1869-7ffaaccc18b7 920->924 921->920 922 7ffaaccc1836-7ffaaccc1843 call 7ffaaccc0d58 921->922 928 7ffaaccc1845-7ffaaccc1848 922->928 929 7ffaaccc184a 922->929 923->924 934 7ffaaccc18be-7ffaaccc18c8 call 7ffaaccc0dc0 924->934 928->920 929->920 936 7ffaaccc18cd-7ffaaccc18dd 934->936 937 7ffaaccc1905-7ffaaccc191a call 7ffaaccc0de8 936->937 938 7ffaaccc18df-7ffaaccc1903 call 7ffaaccc0dc0 936->938 943 7ffaaccc1921-7ffaaccc1931 call 7ffaaccc0d48 937->943 938->943 946 7ffaaccc1933-7ffaaccc1940 943->946 947 7ffaaccc1947-7ffaaccc194e 943->947 946->947 948 7ffaaccc1958 947->948 949 7ffaaccc1950-7ffaaccc1954 947->949 952 7ffaaccc1962-7ffaaccc1980 call 7ffaaccc0e00 948->952 949->948 951 7ffaaccc1956 949->951 951->948 954 7ffaaccc1985-7ffaaccc19e5 952->954 957 7ffaaccc19e7-7ffaaccc1a0c 954->957 959 7ffaaccc1a51-7ffaaccc1aca call 7ffaaccc207f 957->959 960 7ffaaccc1a0e-7ffaaccc1a42 957->960 959->793 965 7ffaaccc1acc-7ffaaccc1ad6 959->965 963 7ffaaccc1a44-7ffaaccc1a4f 960->963 963->959 963->960 965->793
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.1286156469.00007FFAACCC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCC0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_7ffaaccc0000_Invoices AMM Consol 020-04860612.jbxd
        Similarity
        • API ID:
        • String ID: P/%
        • API String ID: 0-3514755226
        • Opcode ID: 187636d742e2eaa3bf5da22dc90fac956e36888407664904a0c95720043afc8d
        • Instruction ID: 968b413b3b66a7c9fb740d1c69f951ca3f427ab3ed66885fb1e06a0d066849d0
        • Opcode Fuzzy Hash: 187636d742e2eaa3bf5da22dc90fac956e36888407664904a0c95720043afc8d
        • Instruction Fuzzy Hash: FDF1E572E1CA098FE7A9DF28C4556B976E2FF89310F508179D04ED72D2DE78E8068780

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 966 7ffaaccc15c0-7ffaaccc15d8 968 7ffaaccc15da-7ffaaccc15ee 966->968 969 7ffaaccc15ef-7ffaaccc15f8 966->969 968->969 970 7ffaaccc1ad8-7ffaaccc1ade 969->970 971 7ffaaccc15fe-7ffaaccc1635 969->971 972 7ffaaccc1ae1-7ffaaccc1aeb 970->972 986 7ffaaccc1637-7ffaaccc163c 971->986 987 7ffaaccc163e-7ffaaccc1642 971->987 974 7ffaaccc1b36-7ffaaccc1b72 972->974 975 7ffaaccc1aed-7ffaaccc1b35 call 7ffaaccc0aa8 972->975 979 7ffaaccc1b74-7ffaaccc1b7c 974->979 980 7ffaaccc1b81-7ffaaccc1b89 974->980 983 7ffaaccc1c06-7ffaaccc1c27 call 7ffaaccc0dc8 979->983 984 7ffaaccc1bac-7ffaaccc1bad 980->984 985 7ffaaccc1b8b-7ffaaccc1baa call 7ffaaccc0dc0 980->985 998 7ffaaccc1c92-7ffaaccc1cdf call 7ffaaccc0de8 983->998 999 7ffaaccc1c29-7ffaaccc1c4f call 7ffaaccc0de8 983->999 993 7ffaaccc1bb4-7ffaaccc1bb6 984->993 985->993 992 7ffaaccc1645-7ffaaccc1716 986->992 987->992 1080 7ffaaccc1718-7ffaaccc172a 992->1080 996 7ffaaccc1bb8-7ffaaccc1bba 993->996 997 7ffaaccc1bbc-7ffaaccc1bd7 call 7ffaaccc0de8 993->997 996->983 997->983 1008 7ffaaccc1bd9-7ffaaccc1bdc 997->1008 1010 7ffaaccc2079-7ffaaccc207e 998->1010 1012 7ffaaccc1ce5-7ffaaccc1d08 998->1012 999->1010 1011 7ffaaccc1c55-7ffaaccc1c5d 999->1011 1009 7ffaaccc1be2-7ffaaccc1c04 1008->1009 1008->1010 1009->983 1009->1008 1011->1010 1014 7ffaaccc1c63-7ffaaccc1c8a 1011->1014 1012->1010 1015 7ffaaccc1d0e-7ffaaccc1d25 1012->1015 1014->998 1017 7ffaaccc1d79-7ffaaccc1d9d 1015->1017 1018 7ffaaccc1d27-7ffaaccc1d2a 1015->1018 1022 7ffaaccc1dfa-7ffaaccc1e06 1017->1022 1023 7ffaaccc1d9f-7ffaaccc1da4 1017->1023 1019 7ffaaccc1d45-7ffaaccc1d77 1018->1019 1020 7ffaaccc1d2c-7ffaaccc1d42 1018->1020 1019->1017 1019->1018 1020->1019 1025 7ffaaccc1e08-7ffaaccc1e0b 1022->1025 1026 7ffaaccc1e0d-7ffaaccc1e11 1022->1026 1023->1022 1024 7ffaaccc1da6-7ffaaccc1db6 1023->1024 1024->1010 1028 7ffaaccc1dbc-7ffaaccc1dd9 1024->1028 1029 7ffaaccc1e6c-7ffaaccc1e6f 1025->1029 1026->1010 1030 7ffaaccc1e17-7ffaaccc1e28 1026->1030 1028->1010 1031 7ffaaccc1ddf-7ffaaccc1df8 1028->1031 1033 7ffaaccc1e75-7ffaaccc1e7b 1029->1033 1034 7ffaaccc1f19-7ffaaccc1f36 1029->1034 1030->1010 1032 7ffaaccc1e2e-7ffaaccc1e50 1030->1032 1031->1022 1031->1024 1032->1029 1033->1034 1035 7ffaaccc1e81-7ffaaccc1e99 1033->1035 1047 7ffaaccc1f39-7ffaaccc1f4c 1034->1047 1040 7ffaaccc1f09-7ffaaccc1f17 call 7ffaaccc0aa8 1035->1040 1041 7ffaaccc1e9b-7ffaaccc1eb0 1035->1041 1040->1047 1044 7ffaaccc1eb2 1041->1044 1045 7ffaaccc1edb-7ffaaccc1edf 1041->1045 1048 7ffaaccc1eb5-7ffaaccc1eb9 1044->1048 1045->1010 1049 7ffaaccc1ee5-7ffaaccc1ef2 1045->1049 1052 7ffaaccc1f52-7ffaaccc1f89 1047->1052 1053 7ffaaccc1fd8-7ffaaccc1fea 1047->1053 1048->1010 1054 7ffaaccc1ebf-7ffaaccc1ed7 1048->1054 1049->1010 1055 7ffaaccc1ef8-7ffaaccc1f07 1049->1055 1061 7ffaaccc1f8b-7ffaaccc1f8e 1052->1061 1062 7ffaaccc1f90-7ffaaccc1f94 1052->1062 1056 7ffaaccc2064-7ffaaccc2078 1053->1056 1057 7ffaaccc1fec-7ffaaccc2023 1053->1057 1054->1048 1059 7ffaaccc1ed9 1054->1059 1055->1040 1055->1045 1057->1056 1069 7ffaaccc2025-7ffaaccc203a 1057->1069 1059->1040 1064 7ffaaccc1f97-7ffaaccc1fd5 1061->1064 1062->1064 1064->1053 1071 7ffaaccc2046-7ffaaccc205d 1069->1071 1072 7ffaaccc203c-7ffaaccc2040 1069->1072 1071->1056 1072->1071 1081 7ffaaccc1731-7ffaaccc1753 1080->1081 1083 7ffaaccc1755-7ffaaccc179f 1081->1083 1084 7ffaaccc17a1-7ffaaccc17a4 1081->1084 1083->1084 1085 7ffaaccc17a6-7ffaaccc17a9 1084->1085 1086 7ffaaccc17ab-7ffaaccc17b9 1084->1086 1088 7ffaaccc17bb-7ffaaccc17c8 1085->1088 1086->1088 1091 7ffaaccc17ca-7ffaaccc17cd 1088->1091 1092 7ffaaccc17cf-7ffaaccc17de 1088->1092 1093 7ffaaccc17e0-7ffaaccc17e3 1091->1093 1092->1093 1096 7ffaaccc17e5-7ffaaccc17f7 1093->1096 1097 7ffaaccc17fd-7ffaaccc1824 1093->1097 1096->1097 1099 7ffaaccc1854-7ffaaccc1860 1097->1099 1100 7ffaaccc1826-7ffaaccc1834 1097->1100 1102 7ffaaccc1862 1099->1102 1103 7ffaaccc1869-7ffaaccc18b7 1099->1103 1100->1099 1101 7ffaaccc1836-7ffaaccc1843 call 7ffaaccc0d58 1100->1101 1107 7ffaaccc1845-7ffaaccc1848 1101->1107 1108 7ffaaccc184a 1101->1108 1102->1103 1113 7ffaaccc18be-7ffaaccc18c8 call 7ffaaccc0dc0 1103->1113 1107->1099 1108->1099 1115 7ffaaccc18cd-7ffaaccc18dd 1113->1115 1116 7ffaaccc1905-7ffaaccc191a call 7ffaaccc0de8 1115->1116 1117 7ffaaccc18df-7ffaaccc1903 call 7ffaaccc0dc0 1115->1117 1122 7ffaaccc1921-7ffaaccc1931 call 7ffaaccc0d48 1116->1122 1117->1122 1125 7ffaaccc1933-7ffaaccc1940 1122->1125 1126 7ffaaccc1947-7ffaaccc194e 1122->1126 1125->1126 1127 7ffaaccc1958 1126->1127 1128 7ffaaccc1950-7ffaaccc1954 1126->1128 1131 7ffaaccc1962-7ffaaccc1980 call 7ffaaccc0e00 1127->1131 1128->1127 1130 7ffaaccc1956 1128->1130 1130->1127 1133 7ffaaccc1985-7ffaaccc19e5 1131->1133 1136 7ffaaccc19e7-7ffaaccc1a0c 1133->1136 1138 7ffaaccc1a51-7ffaaccc1aca call 7ffaaccc207f 1136->1138 1139 7ffaaccc1a0e-7ffaaccc1a42 1136->1139 1138->972 1144 7ffaaccc1acc-7ffaaccc1ad6 1138->1144 1142 7ffaaccc1a44-7ffaaccc1a4f 1139->1142 1142->1138 1142->1139 1144->972
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.1286156469.00007FFAACCC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCC0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_7ffaaccc0000_Invoices AMM Consol 020-04860612.jbxd
        Similarity
        • API ID:
        • String ID: P/%
        • API String ID: 0-3514755226
        • Opcode ID: 19ea06c8a35600b0e9e99d3e3f7b6baf156b1fa0df11ab8a023a1d0b8fe15f14
        • Instruction ID: 66fa1f230f9e5bad24dcbd71f79f7b79e9fc50b4d78c713f88b581988c2a3566
        • Opcode Fuzzy Hash: 19ea06c8a35600b0e9e99d3e3f7b6baf156b1fa0df11ab8a023a1d0b8fe15f14
        • Instruction Fuzzy Hash: 94F1B172E1CA098FEBA9DF68C4556B976D2FF89310F508179D04ED72D2DE68EC068780

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 1145 7ffaaccc0e10-7ffaaccc250b 1149 7ffaaccc250d-7ffaaccc2511 1145->1149 1150 7ffaaccc2530 1145->1150 1149->1150 1151 7ffaaccc2513-7ffaaccc2520 1149->1151 1152 7ffaaccc2532-7ffaaccc2535 1150->1152 1153 7ffaaccc2526-7ffaaccc252e 1151->1153 1154 7ffaaccc25cb-7ffaaccc261a 1151->1154 1155 7ffaaccc2543 1152->1155 1156 7ffaaccc2537-7ffaaccc2541 1152->1156 1153->1152 1171 7ffaaccc261c 1154->1171 1157 7ffaaccc2545-7ffaaccc2548 1155->1157 1156->1157 1160 7ffaaccc2559 1157->1160 1161 7ffaaccc254a-7ffaaccc2557 1157->1161 1162 7ffaaccc255b-7ffaaccc2570 1160->1162 1161->1162 1166 7ffaaccc2572-7ffaaccc2579 1162->1166 1167 7ffaaccc257a-7ffaaccc257d 1162->1167 1169 7ffaaccc2587-7ffaaccc25a0 1167->1169 1170 7ffaaccc257f-7ffaaccc2586 1167->1170 1169->1154 1171->1171 1172 7ffaaccc261e-7ffaaccc2630 1171->1172 1176 7ffaaccc2632-7ffaaccc2639 call 7ffaaccc2490 1172->1176 1177 7ffaaccc263b-7ffaaccc2647 1172->1177 1176->1177 1180 7ffaaccc2648-7ffaaccc266f call 7ffaaccc0eb0 1176->1180 1184 7ffaaccc2675-7ffaaccc26d2 1180->1184 1185 7ffaaccc28c6-7ffaaccc28e1 call 7ffaaccc293e 1180->1185 1193 7ffaaccc26d4-7ffaaccc26e6 1184->1193 1194 7ffaaccc26ed-7ffaaccc26f8 1184->1194 1193->1194 1195 7ffaaccc2704-7ffaaccc2707 1194->1195 1196 7ffaaccc26fa-7ffaaccc26ff 1194->1196 1199 7ffaaccc2719-7ffaaccc27f6 call 7ffaaccc0ed0 1195->1199 1200 7ffaaccc2709-7ffaaccc2711 1195->1200 1196->1195 1198 7ffaaccc2701-7ffaaccc2702 1196->1198 1198->1195 1216 7ffaaccc2886-7ffaaccc28c1 call 7ffaaccc2340 1199->1216 1217 7ffaaccc27fc-7ffaaccc2803 1199->1217 1200->1199 1216->1185 1219 7ffaaccc2805-7ffaaccc2814 1217->1219 1220 7ffaaccc281b-7ffaaccc2826 1217->1220 1219->1220 1221 7ffaaccc2828-7ffaaccc2851 1220->1221 1222 7ffaaccc2816 1220->1222 1223 7ffaaccc2853-7ffaaccc2858 1221->1223 1224 7ffaaccc2862-7ffaaccc286d 1221->1224 1222->1220 1223->1224 1224->1222 1226 7ffaaccc286f-7ffaaccc2880 1224->1226 1226->1216 1226->1217
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.1286156469.00007FFAACCC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCC0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_7ffaaccc0000_Invoices AMM Consol 020-04860612.jbxd
        Similarity
        • API ID:
        • String ID: P/%
        • API String ID: 0-3514755226
        • Opcode ID: 358086e3cb40ab7d35dabf96473c9457cf576b20f70be0bc4c049818014ee738
        • Instruction ID: 0718b71d553d986d6062ea82802a4a5d9ac0d24a434afa1a88f6819a65175196
        • Opcode Fuzzy Hash: 358086e3cb40ab7d35dabf96473c9457cf576b20f70be0bc4c049818014ee738
        • Instruction Fuzzy Hash: FED1D571A1891D8FEB99EF68D494AB973E2FF94310B1045B9E04ED7292DE39EC41C780
        Memory Dump Source
        • Source File: 00000000.00000002.1286156469.00007FFAACCC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCC0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_7ffaaccc0000_Invoices AMM Consol 020-04860612.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 74f6adae90abbfddfc8c4c4007741a746f916735d4a2c4c3860d2abde6587310
        • Instruction ID: 58e2fe8dfa4c4298aa58f7da9bb4be7a65dc411cb0186c952d12747983ea9450
        • Opcode Fuzzy Hash: 74f6adae90abbfddfc8c4c4007741a746f916735d4a2c4c3860d2abde6587310
        • Instruction Fuzzy Hash: C5C1E670A0961ACFEBA9DF14C490BA9B7B2FF59314F6081ADC40E97685DB34A985CF40

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 571 7ffaacce1a2c-7ffaacce1a71 573 7ffaacce1ae6-7ffaacce1b25 571->573 574 7ffaacce1a73-7ffaacce1a92 571->574 577 7ffaacce1b27-7ffaacce1b46 573->577 578 7ffaacce1b9a-7ffaacce1c34 573->578 574->573 579 7ffaacce1a94-7ffaacce1a9e 574->579 577->578 586 7ffaacce1b48-7ffaacce1b52 577->586 588 7ffaacce1c36-7ffaacce1c55 578->588 589 7ffaacce1ca9-7ffaacce1ce8 578->589 580 7ffaacce1ad8-7ffaacce1ae0 579->580 581 7ffaacce1aa0-7ffaacce1ab3 579->581 580->573 583 7ffaacce1ab7-7ffaacce1aca 581->583 584 7ffaacce1ab5 581->584 583->583 587 7ffaacce1acc-7ffaacce1ad4 583->587 584->583 590 7ffaacce1b54-7ffaacce1b67 586->590 591 7ffaacce1b8c-7ffaacce1b94 586->591 587->580 588->589 596 7ffaacce1c57-7ffaacce1c61 588->596 598 7ffaacce1d16-7ffaacce1d36 589->598 599 7ffaacce1cea-7ffaacce1d10 589->599 592 7ffaacce1b69 590->592 593 7ffaacce1b6b-7ffaacce1b7e 590->593 591->578 592->593 593->593 597 7ffaacce1b80-7ffaacce1b88 593->597 600 7ffaacce1c63-7ffaacce1c76 596->600 601 7ffaacce1c9b-7ffaacce1ca3 596->601 597->591 602 7ffaacce1d38-7ffaacce1d5e 598->602 603 7ffaacce1d64-7ffaacce1e27 CreateProcessA 598->603 599->598 604 7ffaacce1c78 600->604 605 7ffaacce1c7a-7ffaacce1c8d 600->605 601->589 602->603 606 7ffaacce1e29 603->606 607 7ffaacce1e2f-7ffaacce1ea0 call 7ffaacce1ec4 603->607 604->605 605->605 609 7ffaacce1c8f-7ffaacce1c97 605->609 611 7ffaacce1e2c-7ffaacce1e2e 606->611 607->611 614 7ffaacce1ea2-7ffaacce1ea8 607->614 609->601 611->607 615 7ffaacce1eaf-7ffaacce1ec3 614->615 616 7ffaacce1eaa 614->616 616->615
        APIs
        Memory Dump Source
        • Source File: 00000000.00000002.1286156469.00007FFAACCC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCC0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_7ffaaccc0000_Invoices AMM Consol 020-04860612.jbxd
        Similarity
        • API ID: CreateProcess
        • String ID:
        • API String ID: 963392458-0
        • Opcode ID: 92091be633e37f3f8bf089a879024400a807323c5a8118fc27076aa673adee6d
        • Instruction ID: 133936abdf68dc850f31b38256d08e3852612953a488ee5062798a918ecbd00f
        • Opcode Fuzzy Hash: 92091be633e37f3f8bf089a879024400a807323c5a8118fc27076aa673adee6d
        • Instruction Fuzzy Hash: 5FE13B70918A8D8FEBB8DF18C855BE877E1FB59301F10412ED84ED7691DB789684CB81