Analysis Report TNT eInvoice.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
|
{
"Exfil Mode": "SMTP",
"SMTP Info": {
"Port": "587",
"SMTP Credential": "sent@pinaudalgasova.ca,%5YLk4Ajd(Rmail.pinaudalgasova.caorisa@pinaudalgasova.ca"
}
}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_AntiVM_3 | Yara detected AntiVM_3 | Joe Security | ||
JoeSecurity_BedsObfuscator | Yara detected Beds Obfuscator | Joe Security | ||
JoeSecurity_SnakeKeylogger | Yara detected Snake Keylogger | Joe Security | ||
JoeSecurity_BedsObfuscator | Yara detected Beds Obfuscator | Joe Security | ||
Click to see the 7 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_BedsObfuscator | Yara detected Beds Obfuscator | Joe Security | ||
JoeSecurity_SnakeKeylogger | Yara detected Snake Keylogger | Joe Security | ||
JoeSecurity_BedsObfuscator | Yara detected Beds Obfuscator | Joe Security | ||
JoeSecurity_SnakeKeylogger | Yara detected Snake Keylogger | Joe Security | ||
JoeSecurity_BedsObfuscator | Yara detected Beds Obfuscator | Joe Security | ||
Click to see the 5 entries |
Sigma Overview |
---|
No Sigma rule has matched |
---|
Signature Overview |
---|
- • AV Detection
- • Compliance
- • Networking
- • System Summary
- • Data Obfuscation
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Anti Debugging
- • HIPS / PFW / Operating System Protection Evasion
- • Language, Device and Operating System Detection
- • Stealing of Sensitive Information
- • Remote Access Functionality
Click to jump to signature section
AV Detection: |
---|
Found malware configuration |
Source: | Malware Configuration Extractor: |
Multi AV Scanner detection for submitted file |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Machine Learning detection for sample |
Source: | Joe Sandbox ML: |
Source: | Avira: |
Compliance: |
---|
Uses 32bit PE files |
Source: | Static PE information: |
Uses insecure TLS / SSL version for HTTPS connection |
Source: | HTTPS traffic detected: |
Contains modern PE file flags such as dynamic base (ASLR) or NX |
Source: | Static PE information: |
Networking: |
---|
May check the online IP address of the machine |
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: |
Source: | IP Address: | ||
Source: | IP Address: |
Source: | JA3 fingerprint: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | HTTPS traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary: |
---|
.NET source code contains very large strings |
Source: | Long String: | ||
Source: | Long String: | ||
Source: | Long String: | ||
Source: | Long String: | ||
Source: | Long String: | ||
Source: | Long String: | ||
Source: | Long String: |
Initial sample is a PE file and has a suspicious name |
Source: | Static PE information: |
Source: | Code function: | 0_2_0230FB20 | |
Source: | Code function: | 0_2_0230C2B0 | |
Source: | Code function: | 0_2_0230F73D | |
Source: | Code function: | 0_2_02309990 | |
Source: | Code function: | 3_2_05B1F488 | |
Source: | Code function: | 3_2_05B1EC50 | |
Source: | Code function: | 3_2_05B11C00 | |
Source: | Code function: | 3_2_05B14FA0 | |
Source: | Code function: | 3_2_05B147A0 | |
Source: | Code function: | 3_2_05B13FA0 | |
Source: | Code function: | 3_2_05B137F0 | |
Source: | Code function: | 3_2_05B137E1 | |
Source: | Code function: | 3_2_05B10EA8 | |
Source: | Code function: | 3_2_05B1F1F8 | |
Source: | Code function: | 3_2_05B17932 | |
Source: | Code function: | 3_2_05B17940 | |
Source: | Code function: | 3_2_05B10006 | |
Source: | Code function: | 3_2_05B10040 | |
Source: | Code function: | 3_2_06732778 | |
Source: | Code function: | 3_2_06734740 | |
Source: | Code function: | 3_2_067307D8 | |
Source: | Code function: | 3_2_06730040 | |
Source: | Code function: | 3_2_06734F28 | |
Source: | Code function: | 3_2_06730FC0 | |
Source: | Code function: | 3_2_06732F88 | |
Source: | Code function: | 3_2_06733770 | |
Source: | Code function: | 3_2_067317A8 | |
Source: | Code function: | 3_2_06733F58 | |
Source: | Code function: | 3_2_06731F90 | |
Source: | Code function: | 3_2_06730007 | |
Source: | Code function: | 3_2_06734F17 | |
Source: | Code function: | 3_2_06733760 | |
Source: | Code function: | 3_2_06731799 | |
Source: | Code function: | 3_2_06767E68 | |
Source: | Code function: | 3_2_06768650 | |
Source: | Code function: | 3_2_06768E38 | |
Source: | Code function: | 3_2_06769620 | |
Source: | Code function: | 3_2_06769E08 | |
Source: | Code function: | 3_2_06766EE8 | |
Source: | Code function: | 3_2_067676D0 | |
Source: | Code function: | 3_2_06764760 | |
Source: | Code function: | 3_2_06764F48 | |
Source: | Code function: | 3_2_06765730 | |
Source: | Code function: | 3_2_06765F18 | |
Source: | Code function: | 3_2_06766700 | |
Source: | Code function: | 3_2_06762FF8 | |
Source: | Code function: | 3_2_06763FC8 | |
Source: | Code function: | 3_2_06763790 | |
Source: | Code function: | 3_2_0676A5F0 | |
Source: | Code function: | 3_2_0676CDD0 | |
Source: | Code function: | 3_2_0676ADD8 | |
Source: | Code function: | 3_2_0676B5C0 | |
Source: | Code function: | 3_2_0676D5B8 | |
Source: | Code function: | 3_2_0676BDA8 | |
Source: | Code function: | 3_2_0676C598 | |
Source: | Code function: | 3_2_0676F278 | |
Source: | Code function: | 3_2_0676EAC8 | |
Source: | Code function: | 3_2_06760040 | |
Source: | Code function: | 3_2_06766ED7 | |
Source: | Code function: | 3_2_067676C7 | |
Source: | Code function: | 3_2_06762FE8 | |
Source: | Code function: | 3_2_06763FBB | |
Source: | Code function: | 3_2_06760007 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Data Obfuscation: |
---|
.NET source code contains potential unpacker |
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: |
Binary contains a suspicious time stamp |
Source: | Static PE information: |
Yara detected Beds Obfuscator |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Code function: | 0_2_0230D501 | |
Source: | Code function: | 3_2_05B1BC0C | |
Source: | Code function: | 3_2_067621D0 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion: |
---|
Yara detected AntiVM_3 |
Source: | File source: | ||
Source: | File source: |
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Yara detected Beds Obfuscator |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Thread delayed: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Code function: | 3_2_06762D50 |
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Stealing of Sensitive Information: |
---|
Yara detected Snake Keylogger |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Tries to harvest and steal browser information (history, passwords, etc) |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Tries to harvest and steal ftp login credentials |
Source: | File opened: | Jump to behavior |
Tries to steal Mail credentials (via file access) |
Source: | Key opened: | Jump to behavior |
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality: |
---|
Yara detected Snake Keylogger |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Mitre Att&ck Matrix |
---|
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | Path Interception | Process Injection12 | Masquerading1 | OS Credential Dumping2 | Security Software Discovery11 | Remote Services | Email Collection1 | Exfiltration Over Other Network Medium | Encrypted Channel12 | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Virtualization/Sandbox Evasion2 | LSASS Memory | Virtualization/Sandbox Evasion2 | Remote Desktop Protocol | Archive Collected Data1 | Exfiltration Over Bluetooth | Ingress Tool Transfer1 | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | Disable or Modify Tools1 | Security Account Manager | Process Discovery2 | SMB/Windows Admin Shares | Data from Local System2 | Automated Exfiltration | Non-Application Layer Protocol2 | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Process Injection12 | NTDS | Remote System Discovery1 | Distributed Component Object Model | Input Capture | Scheduled Transfer | Application Layer Protocol13 | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | Obfuscated Files or Information1 | LSA Secrets | System Network Configuration Discovery1 | SSH | Keylogging | Data Transfer Size Limits | Fallback Channels | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | Software Packing11 | Cached Domain Credentials | System Information Discovery13 | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Multiband Communication | Jamming or Denial of Service | Abuse Accessibility Features | |
External Remote Services | Scheduled Task | Startup Items | Startup Items | Timestomp1 | DCSync | Network Sniffing | Windows Remote Management | Web Portal Capture | Exfiltration Over Alternative Protocol | Commonly Used Port | Rogue Wi-Fi Access Points | Data Encrypted for Impact |
Thumbnails
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
25% | Virustotal | Browse | ||
15% | ReversingLabs | ByteCode-MSIL.Trojan.Pwsx | ||
100% | Joe Sandbox ML |
No Antivirus matches |
---|
Source | Detection | Scanner | Label | Link | Download |
---|---|---|---|---|---|
100% | Avira | TR/Spy.Gen | Download File |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
freegeoip.app | 104.21.19.200 | true | false |
| unknown |
checkip.dyndns.com | 131.186.161.70 | true | false |
| unknown |
checkip.dyndns.org | unknown | unknown | true |
| unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
131.186.161.70 | unknown | United States | 33517 | DYNDNSUS | false | |
104.21.19.200 | unknown | United States | 13335 | CLOUDFLARENETUS | false |
General Information |
---|
Joe Sandbox Version: | 31.0.0 Emerald |
Analysis ID: | 360251 |
Start date: | 01.03.2021 |
Start time: | 17:27:18 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 9m 6s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | TNT eInvoice.exe |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 27 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal100.troj.spyw.evad.winEXE@5/1@3/2 |
EGA Information: | Failed |
HDC Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
Warnings: | Show All
|
Time | Type | Description |
---|---|---|
17:28:08 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
131.186.161.70 | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
104.21.19.200 | Get hash | malicious | Browse | ||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
freegeoip.app | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
checkip.dyndns.com | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
CLOUDFLARENETUS | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
DYNDNSUS | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
54328bd36c14bd82ddaa0c04b25ed9ad | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
No context |
---|
Process: | C:\Users\user\Desktop\TNT eInvoice.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1314 |
Entropy (8bit): | 5.350128552078965 |
Encrypted: | false |
SSDEEP: | 24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR |
MD5: | 1DC1A2DCC9EFAA84EABF4F6D6066565B |
SHA1: | B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9 |
SHA-256: | 28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF |
SHA-512: | 95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7 |
Malicious: | true |
Reputation: | high, very likely benign file |
Preview: |
|
Static File Info |
---|
General | |
---|---|
File type: | |
Entropy (8bit): | 6.655722383425868 |
TrID: |
|
File name: | TNT eInvoice.exe |
File size: | 885760 |
MD5: | faff5ed3bcc8e818de35554887b79efe |
SHA1: | 93a0f3f8e7bde8694c337f577e96d24a4dec22d9 |
SHA256: | d714a39018e39b388029e0daa827b9aa90d018c94f0e1978f9c55bbcf43d928a |
SHA512: | 2628ca122c9397d8923c95e4018bbd2d92c57f40af1e9c70e17897923d9f886e50a81e462f2c7d7c4b2b411182b500f92393b1397e96bfcd3da40a071555b7e3 |
SSDEEP: | 12288:UGkYyx0W89B8OBI1jkVCMdcDOX4kovIdEteOoda3cAIrYv:bkGNKr1j6CMuDkoQE0OoMs |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Z.|...............P..x............... ........@.. ....................................@................................ |
File Icon |
---|
Icon Hash: | 00828e8e8686b000 |
General | |
---|---|
Entrypoint: | 0x4d978e |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | 32BIT_MACHINE, EXECUTABLE_IMAGE |
DLL Characteristics: | NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT |
Time Stamp: | 0xDE7CE35A [Tue Apr 13 20:30:18 2088 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | v4.0.30319 |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add dword ptr [ecx], eax |
add dword ptr [eax], eax |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xd973c | 0x4f | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xda000 | 0x604 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xdc000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0xd9720 | 0x1c | .text |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0xd779c | 0xd7800 | False | 0.582917180249 | data | 6.66197436233 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ |
.rsrc | 0xda000 | 0x604 | 0x800 | False | 0.328125 | data | 3.42566987801 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xdc000 | 0xc | 0x200 | False | 0.044921875 | data | 0.0980041756627 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
RT_VERSION | 0xda090 | 0x374 | data | ||
RT_MANIFEST | 0xda414 | 0x1ea | XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Description | Data |
---|---|
Translation | 0x0000 0x04b0 |
LegalCopyright | Copyright 2020 - 2021 |
Assembly Version | 8.6.2.0 |
InternalName | StreamingContextStates.exe |
FileVersion | 8.6.2.0 |
CompanyName | |
LegalTrademarks | |
Comments | |
ProductName | Health Point |
ProductVersion | 8.6.2.0 |
FileDescription | Health Point |
OriginalFilename | StreamingContextStates.exe |
Network Behavior |
---|
Network Port Distribution |
---|
- Total Packets: 56
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 1, 2021 17:28:14.409548998 CET | 49715 | 80 | 192.168.2.5 | 131.186.161.70 |
Mar 1, 2021 17:28:14.563157082 CET | 80 | 49715 | 131.186.161.70 | 192.168.2.5 |
Mar 1, 2021 17:28:14.563256025 CET | 49715 | 80 | 192.168.2.5 | 131.186.161.70 |
Mar 1, 2021 17:28:14.563922882 CET | 49715 | 80 | 192.168.2.5 | 131.186.161.70 |
Mar 1, 2021 17:28:14.719585896 CET | 80 | 49715 | 131.186.161.70 | 192.168.2.5 |
Mar 1, 2021 17:28:14.719619989 CET | 80 | 49715 | 131.186.161.70 | 192.168.2.5 |
Mar 1, 2021 17:28:14.719636917 CET | 80 | 49715 | 131.186.161.70 | 192.168.2.5 |
Mar 1, 2021 17:28:14.719707966 CET | 49715 | 80 | 192.168.2.5 | 131.186.161.70 |
Mar 1, 2021 17:28:14.720700026 CET | 49715 | 80 | 192.168.2.5 | 131.186.161.70 |
Mar 1, 2021 17:28:14.875437975 CET | 80 | 49715 | 131.186.161.70 | 192.168.2.5 |
Mar 1, 2021 17:28:15.275897026 CET | 49716 | 80 | 192.168.2.5 | 131.186.161.70 |
Mar 1, 2021 17:28:15.430639982 CET | 80 | 49716 | 131.186.161.70 | 192.168.2.5 |
Mar 1, 2021 17:28:15.430742025 CET | 49716 | 80 | 192.168.2.5 | 131.186.161.70 |
Mar 1, 2021 17:28:15.431349039 CET | 49716 | 80 | 192.168.2.5 | 131.186.161.70 |
Mar 1, 2021 17:28:15.587390900 CET | 80 | 49716 | 131.186.161.70 | 192.168.2.5 |
Mar 1, 2021 17:28:15.587601900 CET | 80 | 49716 | 131.186.161.70 | 192.168.2.5 |
Mar 1, 2021 17:28:15.587619066 CET | 80 | 49716 | 131.186.161.70 | 192.168.2.5 |
Mar 1, 2021 17:28:15.588038921 CET | 49716 | 80 | 192.168.2.5 | 131.186.161.70 |
Mar 1, 2021 17:28:15.588068962 CET | 49716 | 80 | 192.168.2.5 | 131.186.161.70 |
Mar 1, 2021 17:28:15.743056059 CET | 80 | 49716 | 131.186.161.70 | 192.168.2.5 |
Mar 1, 2021 17:28:17.925833941 CET | 49717 | 443 | 192.168.2.5 | 104.21.19.200 |
Mar 1, 2021 17:28:17.966944933 CET | 443 | 49717 | 104.21.19.200 | 192.168.2.5 |
Mar 1, 2021 17:28:17.967032909 CET | 49717 | 443 | 192.168.2.5 | 104.21.19.200 |
Mar 1, 2021 17:28:18.147953033 CET | 49717 | 443 | 192.168.2.5 | 104.21.19.200 |
Mar 1, 2021 17:28:18.190428019 CET | 443 | 49717 | 104.21.19.200 | 192.168.2.5 |
Mar 1, 2021 17:28:18.191282034 CET | 443 | 49717 | 104.21.19.200 | 192.168.2.5 |
Mar 1, 2021 17:28:18.191315889 CET | 443 | 49717 | 104.21.19.200 | 192.168.2.5 |
Mar 1, 2021 17:28:18.191401958 CET | 49717 | 443 | 192.168.2.5 | 104.21.19.200 |
Mar 1, 2021 17:28:18.266450882 CET | 49717 | 443 | 192.168.2.5 | 104.21.19.200 |
Mar 1, 2021 17:28:18.307481050 CET | 443 | 49717 | 104.21.19.200 | 192.168.2.5 |
Mar 1, 2021 17:28:18.307548046 CET | 443 | 49717 | 104.21.19.200 | 192.168.2.5 |
Mar 1, 2021 17:28:18.381371975 CET | 49717 | 443 | 192.168.2.5 | 104.21.19.200 |
Mar 1, 2021 17:28:18.817151070 CET | 49717 | 443 | 192.168.2.5 | 104.21.19.200 |
Mar 1, 2021 17:28:18.858263969 CET | 443 | 49717 | 104.21.19.200 | 192.168.2.5 |
Mar 1, 2021 17:28:18.873795986 CET | 443 | 49717 | 104.21.19.200 | 192.168.2.5 |
Mar 1, 2021 17:28:18.873826981 CET | 443 | 49717 | 104.21.19.200 | 192.168.2.5 |
Mar 1, 2021 17:28:18.873941898 CET | 49717 | 443 | 192.168.2.5 | 104.21.19.200 |
Mar 1, 2021 17:29:59.049171925 CET | 49717 | 443 | 192.168.2.5 | 104.21.19.200 |
Mar 1, 2021 17:29:59.090426922 CET | 443 | 49717 | 104.21.19.200 | 192.168.2.5 |
Mar 1, 2021 17:29:59.090620995 CET | 49717 | 443 | 192.168.2.5 | 104.21.19.200 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 1, 2021 17:27:58.841237068 CET | 52704 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:27:58.890032053 CET | 53 | 52704 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:27:59.142966032 CET | 52212 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:27:59.200284958 CET | 53 | 52212 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:27:59.542840004 CET | 54302 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:27:59.591739893 CET | 53 | 54302 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:27:59.666749001 CET | 53784 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:27:59.699393988 CET | 65307 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:27:59.716206074 CET | 53 | 53784 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:27:59.750547886 CET | 53 | 65307 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:27:59.812355042 CET | 64344 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:27:59.860981941 CET | 53 | 64344 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:27:59.892585993 CET | 62060 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:27:59.942372084 CET | 53 | 62060 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:28:00.600442886 CET | 61805 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:28:00.649934053 CET | 53 | 61805 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:28:01.571353912 CET | 54795 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:28:01.619919062 CET | 53 | 54795 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:28:02.439647913 CET | 49557 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:28:02.500581980 CET | 53 | 49557 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:28:02.601883888 CET | 61733 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:28:02.652117968 CET | 53 | 61733 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:28:03.715758085 CET | 65447 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:28:03.765347958 CET | 53 | 65447 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:28:05.168164968 CET | 52441 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:28:05.219537020 CET | 53 | 52441 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:28:06.353423119 CET | 62176 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:28:06.402298927 CET | 53 | 62176 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:28:07.472008944 CET | 59596 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:28:07.529249907 CET | 53 | 59596 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:28:09.239150047 CET | 65296 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:28:09.290751934 CET | 53 | 65296 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:28:10.428298950 CET | 63183 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:28:10.476856947 CET | 53 | 63183 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:28:11.349174023 CET | 60151 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:28:11.399202108 CET | 53 | 60151 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:28:14.172745943 CET | 56969 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:28:14.223536015 CET | 53 | 56969 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:28:14.245565891 CET | 55161 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:28:14.294373035 CET | 53 | 55161 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:28:17.854497910 CET | 54757 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:28:17.912378073 CET | 53 | 54757 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:28:27.943186045 CET | 49992 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:28:28.002338886 CET | 53 | 49992 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:28:43.932760000 CET | 60075 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:28:43.983275890 CET | 53 | 60075 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:28:54.538389921 CET | 55016 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:28:54.595875978 CET | 53 | 55016 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:29:02.840285063 CET | 64345 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:29:02.947035074 CET | 53 | 64345 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:29:03.514343977 CET | 57128 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:29:03.586496115 CET | 53 | 57128 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:29:03.916486979 CET | 54791 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:29:03.977420092 CET | 53 | 54791 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:29:04.150787115 CET | 50463 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:29:04.210445881 CET | 53 | 50463 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:29:04.712178946 CET | 50394 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:29:04.794328928 CET | 53 | 50394 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:29:05.306123018 CET | 58530 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:29:05.355093956 CET | 53 | 58530 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:29:05.837084055 CET | 53813 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:29:05.894148111 CET | 53 | 53813 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:29:05.947725058 CET | 63732 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:29:06.007632017 CET | 53 | 63732 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:29:06.822909117 CET | 57344 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:29:06.888166904 CET | 53 | 57344 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:29:07.760236025 CET | 54450 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:29:07.839015961 CET | 53 | 54450 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:29:09.074717045 CET | 59261 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:29:09.136262894 CET | 53 | 59261 | 8.8.8.8 | 192.168.2.5 |
Mar 1, 2021 17:29:09.667176962 CET | 57151 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 1, 2021 17:29:09.716362953 CET | 53 | 57151 | 8.8.8.8 | 192.168.2.5 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class |
---|---|---|---|---|---|---|---|
Mar 1, 2021 17:28:14.172745943 CET | 192.168.2.5 | 8.8.8.8 | 0xcefb | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 1, 2021 17:28:14.245565891 CET | 192.168.2.5 | 8.8.8.8 | 0x19d5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 1, 2021 17:28:17.854497910 CET | 192.168.2.5 | 8.8.8.8 | 0xbd05 | Standard query (0) | A (IP address) | IN (0x0001) |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class |
---|---|---|---|---|---|---|---|---|---|
Mar 1, 2021 17:28:14.223536015 CET | 8.8.8.8 | 192.168.2.5 | 0xcefb | No error (0) | checkip.dyndns.com | CNAME (Canonical name) | IN (0x0001) | ||
Mar 1, 2021 17:28:14.223536015 CET | 8.8.8.8 | 192.168.2.5 | 0xcefb | No error (0) | 131.186.161.70 | A (IP address) | IN (0x0001) | ||
Mar 1, 2021 17:28:14.223536015 CET | 8.8.8.8 | 192.168.2.5 | 0xcefb | No error (0) | 216.146.43.71 | A (IP address) | IN (0x0001) | ||
Mar 1, 2021 17:28:14.223536015 CET | 8.8.8.8 | 192.168.2.5 | 0xcefb | No error (0) | 162.88.193.70 | A (IP address) | IN (0x0001) | ||
Mar 1, 2021 17:28:14.223536015 CET | 8.8.8.8 | 192.168.2.5 | 0xcefb | No error (0) | 131.186.113.70 | A (IP address) | IN (0x0001) | ||
Mar 1, 2021 17:28:14.223536015 CET | 8.8.8.8 | 192.168.2.5 | 0xcefb | No error (0) | 216.146.43.70 | A (IP address) | IN (0x0001) | ||
Mar 1, 2021 17:28:14.294373035 CET | 8.8.8.8 | 192.168.2.5 | 0x19d5 | No error (0) | checkip.dyndns.com | CNAME (Canonical name) | IN (0x0001) | ||
Mar 1, 2021 17:28:14.294373035 CET | 8.8.8.8 | 192.168.2.5 | 0x19d5 | No error (0) | 216.146.43.71 | A (IP address) | IN (0x0001) | ||
Mar 1, 2021 17:28:14.294373035 CET | 8.8.8.8 | 192.168.2.5 | 0x19d5 | No error (0) | 216.146.43.70 | A (IP address) | IN (0x0001) | ||
Mar 1, 2021 17:28:14.294373035 CET | 8.8.8.8 | 192.168.2.5 | 0x19d5 | No error (0) | 131.186.161.70 | A (IP address) | IN (0x0001) | ||
Mar 1, 2021 17:28:14.294373035 CET | 8.8.8.8 | 192.168.2.5 | 0x19d5 | No error (0) | 131.186.113.70 | A (IP address) | IN (0x0001) | ||
Mar 1, 2021 17:28:14.294373035 CET | 8.8.8.8 | 192.168.2.5 | 0x19d5 | No error (0) | 162.88.193.70 | A (IP address) | IN (0x0001) | ||
Mar 1, 2021 17:28:17.912378073 CET | 8.8.8.8 | 192.168.2.5 | 0xbd05 | No error (0) | 104.21.19.200 | A (IP address) | IN (0x0001) | ||
Mar 1, 2021 17:28:17.912378073 CET | 8.8.8.8 | 192.168.2.5 | 0xbd05 | No error (0) | 172.67.188.154 | A (IP address) | IN (0x0001) |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
0 | 192.168.2.5 | 49715 | 131.186.161.70 | 80 | C:\Users\user\Desktop\TNT eInvoice.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Mar 1, 2021 17:28:14.563922882 CET | 1489 | OUT | |
Mar 1, 2021 17:28:14.719619989 CET | 1490 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
1 | 192.168.2.5 | 49716 | 131.186.161.70 | 80 | C:\Users\user\Desktop\TNT eInvoice.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Mar 1, 2021 17:28:15.431349039 CET | 1490 | OUT | |
Mar 1, 2021 17:28:15.587601900 CET | 1491 | IN |
Timestamp | Source IP | Source Port | Dest IP | Dest Port | Subject | Issuer | Not Before | Not After | JA3 SSL Client Fingerprint | JA3 SSL Client Digest |
---|---|---|---|---|---|---|---|---|---|---|
Mar 1, 2021 17:28:18.191315889 CET | 104.21.19.200 | 443 | 192.168.2.5 | 49717 | CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Mon Aug 10 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020 | Tue Aug 10 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025 | 769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,0 | 54328bd36c14bd82ddaa0c04b25ed9ad |
CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Mon Jan 27 13:48:08 CET 2020 | Wed Jan 01 00:59:59 CET 2025 |
Code Manipulations |
---|
Statistics |
---|
CPU Usage |
---|
Click to jump to process
Memory Usage |
---|
Click to jump to process
High Level Behavior Distribution |
---|
back
Click to dive into process behavior distribution
Behavior |
---|
Click to jump to process
System Behavior |
---|
Start time: | 17:28:06 |
Start date: | 01/03/2021 |
Path: | C:\Users\user\Desktop\TNT eInvoice.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 885760 bytes |
MD5 hash: | FAFF5ED3BCC8E818DE35554887B79EFE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | .Net C# or VB.NET |
Yara matches: |
|
Reputation: | low |
File Activities
Section Activities
Registry Activities
Mutex Activities
Process Activities
Thread Activities
Memory Activities
System Activities
Windows UI Activities
Process Token Activities
LPC Port Activities
Start time: | 17:28:09 |
Start date: | 01/03/2021 |
Path: | C:\Users\user\Desktop\TNT eInvoice.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x2a0000 |
File size: | 885760 bytes |
MD5 hash: | FAFF5ED3BCC8E818DE35554887B79EFE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Start time: | 17:28:10 |
Start date: | 01/03/2021 |
Path: | C:\Users\user\Desktop\TNT eInvoice.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc10000 |
File size: | 885760 bytes |
MD5 hash: | FAFF5ED3BCC8E818DE35554887B79EFE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | .Net C# or VB.NET |
Yara matches: |
|
Reputation: | low |
File Activities
Section Activities
Registry Activities
Mutex Activities
Process Activities
Thread Activities
Memory Activities
System Activities
Timing Activities
Windows UI Activities
Network Activities
Process Token Activities
LPC Port Activities
Disassembly |
---|
Code Analysis |
---|
Executed Functions |
---|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Non-executed Functions |
---|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Executed Functions |
---|
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Non-executed Functions |
---|