Windows
Analysis Report
nircmd.exe
Overview
General Information
Detection
Score: | 21 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64_ra
nircmd.exe (PID: 4608 cmdline:
C:\Users\u ser\Deskto p\nircmd.e xe MD5: 84D499F558570C32F4CB100A9124890B)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_NirCmd | Yara detected NirCmd tool | Joe Security |
- • Compliance
- • System Summary
- • Data Obfuscation
- • Malware Analysis System Evasion
- • Anti Debugging
Click to jump to signature section
Source: | Static PE information: |
System Summary |
---|
Source: | Process created: |
Source: | Static PE information: |
Source: | File source: |
Source: | Key opened: |
Source: | Classification label: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 Software Packing | OS Credential Dumping | 1 System Information Discovery | Remote Services | Data from Local System | Exfiltration Over Other Network Medium | Data Obfuscation | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Obfuscated Files or Information | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | Junk Data | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
16% | ReversingLabs |
Joe Sandbox Version: | 38.0.0 Beryl |
Analysis ID: | 1302837 |
Start date and time: | 2023-09-04 12:52:10 +02:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowsinteractivecookbook.jbs |
Analysis system description: | Windows 10 64 bit version 1909 (MS Office 2019, IE 11, Chrome 104, Firefox 88, Adobe Reader DC 21, Java 8 u291, 7-Zip) |
Number of analysed new started processes analysed: | 5 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | stream |
Analysis stop reason: | Timeout |
Sample file name: | nircmd.exe |
Detection: | SUS |
Classification: | sus21.evad.winEXE@1/0@0/0 |
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): WMIADAP.exe, sv chost.exe - Excluded domains from analysis
(whitelisted): slscr.update.m icrosoft.com - VT rate limit hit for: nircmd
.exe
File type: | |
Entropy (8bit): | 7.777549565737079 |
TrID: |
|
File name: | nircmd.exe |
File size: | 44'544 bytes |
MD5: | 84d499f558570c32f4cb100a9124890b |
SHA1: | 9adfc7ab66348d84ebdd9c1e8093cad4cc8485ef |
SHA256: | 31b3b228382dc359f22ae97b2602eee81dc743fb21196061eacc6619533881f5 |
SHA512: | 560aaadebcbd425d35fc3a567c987a5f15a5f091962328f0479c1ec2378c732cca892eb3252179c8895413b0f3d08f44fbcf8c9d2375877c81622f42e6549c86 |
SSDEEP: | 768:e4OBw5XDtS0d0xr6xczY6jU19q2T5D8EZdZzaJqn:+wtDtS0yV6B6A19FTiEZXaJqn |
TLSH: | 3313F115B370A129F9D391F5209A216543DCB12C587E87F73CF070D3ACF65A2BA9B212 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........6...W...W...W..=X...W...t...W..$t...W...t...W..=X...W...W...V.......W.......W.......W..Rich.W..........................PE..L.. |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x419d40 |
Entrypoint Section: | UPX1 |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | |
Time Stamp: | 0x5742A6D5 [Mon May 23 06:44:37 2016 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | 2f9a0154d6a293d856bfb68d9a5042ea |
Instruction |
---|
pushad |
mov esi, 00410000h |
lea edi, dword ptr [esi-0000F000h] |
push edi |
jmp 00007FDD713BFCEDh |
nop |
mov al, byte ptr [esi] |
inc esi |
mov byte ptr [edi], al |
inc edi |
add ebx, ebx |
jne 00007FDD713BFCE9h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
jc 00007FDD713BFCCFh |
mov eax, 00000001h |
add ebx, ebx |
jne 00007FDD713BFCE9h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
adc eax, eax |
add ebx, ebx |
jnc 00007FDD713BFCD1h |
jne 00007FDD713BFCEBh |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
jnc 00007FDD713BFCC6h |
xor ecx, ecx |
sub eax, 03h |
jc 00007FDD713BFCEFh |
shl eax, 08h |
mov al, byte ptr [esi] |
inc esi |
xor eax, FFFFFFFFh |
je 00007FDD713BFD56h |
mov ebp, eax |
add ebx, ebx |
jne 00007FDD713BFCE9h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
adc ecx, ecx |
add ebx, ebx |
jne 00007FDD713BFCE9h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
adc ecx, ecx |
jne 00007FDD713BFD02h |
inc ecx |
add ebx, ebx |
jne 00007FDD713BFCE9h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
adc ecx, ecx |
add ebx, ebx |
jnc 00007FDD713BFCD1h |
jne 00007FDD713BFCEBh |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
jnc 00007FDD713BFCC6h |
add ecx, 02h |
cmp ebp, FFFFF300h |
adc ecx, 01h |
lea edx, dword ptr [edi+ebp] |
cmp ebp, FFFFFFFCh |
jbe 00007FDD713BFCF1h |
mov al, byte ptr [edx] |
inc edx |
mov byte ptr [edi], al |
inc edi |
dec ecx |
jne 00007FDD713BFCD9h |
jmp 00007FDD713BFC48h |
nop |
mov eax, dword ptr [edx] |
add edx, 04h |
mov dword ptr [edi], eax |
add edi, 04h |
sub ecx, 04h |
jnbe 00007FDD713BFCD3h |
add edi, ecx |
jmp 00007FDD713CFC31h |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x1a7ac | 0x208 | .rsrc |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x1a000 | 0x7ac | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
UPX0 | 0x1000 | 0xf000 | 0x0 | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
UPX1 | 0x10000 | 0xa000 | 0xa000 | False | 0.983544921875 | data | 7.90064511820452 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x1a000 | 0x1000 | 0xa00 | False | 0.45625 | data | 4.647879017935455 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_CURSOR | 0x171a8 | 0x134 | data | English | United States | 1.0357142857142858 |
RT_DIALOG | 0x172dc | 0x140 | data | Hebrew | Israel | 1.034375 |
RT_DIALOG | 0x1741c | 0x114 | data | Hebrew | Israel | 1.039855072463768 |
RT_GROUP_CURSOR | 0x17530 | 0x14 | data | English | United States | 1.4 |
RT_VERSION | 0x1a1ac | 0x2a8 | data | Hebrew | Israel | 0.47941176470588237 |
RT_MANIFEST | 0x1a458 | 0x351 | ASCII text, with very long lines (388), with CRLF line terminators | English | United States | 0.5111896348645465 |
DLL | Import |
---|---|
KERNEL32.DLL | LoadLibraryA, GetProcAddress, VirtualProtect, VirtualAlloc, VirtualFree, ExitProcess |
ADVAPI32.dll | RegCloseKey |
GDI32.dll | BitBlt |
msvcrt.dll | exit |
ole32.dll | CoInitialize |
SHELL32.dll | ShellExecuteA |
USER32.dll | GetDC |
WINMM.dll | mixerOpen |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States | |
Hebrew | Israel |