Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
app.exe

Overview

General Information

Sample name:app.exe
Analysis ID:1436386
MD5:75b9ef9142a78671d449c8d22ab6be14
SHA1:0461f1c46644acde8020bb59b53b1e34b65977ca
SHA256:e9bc44cf548a70e7285499209973faf44b7374dece1413dfcdc03bf25a6c599c
Tags:185213208245exe
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Contains functionality to infect the boot sector
Machine Learning detection for sample
PE file contains section with special chars
PE file has a writeable .text section
Queries memory information (via WMI often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to query network adapater information
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • app.exe (PID: 5348 cmdline: "C:\Users\user\Desktop\app.exe" MD5: 75B9EF9142A78671D449C8D22AB6BE14)
    • conhost.exe (PID: 6568 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: app.exeVirustotal: Detection: 11%Perma Link
Source: app.exeJoe Sandbox ML: detected
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_024404D0 TlsGetValue,TlsGetValue,TlsSetValue,BCryptGenRandom,TlsSetValue,HeapFree,TlsSetValue,
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_024404C0 TlsGetValue,TlsGetValue,TlsSetValue,BCryptGenRandom,
Source: app.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_00427361 __EH_prolog,GetFullPathNameA,lstrcpynA,PathIsUNCA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrcpyA,
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0243A710 CloseHandle,FindFirstFileW,FindClose,HeapFree,HeapFree,HeapFree,
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02454B93 FindFirstFileExW,
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0243FEC0 HeapFree,HeapFree,HeapFree,HeapFree,FindFirstFileW,HeapFree,HeapFree,GetLastError,HeapFree,HeapFree,
Source: app.exe, 00000000.00000002.2022098881.0000000002300000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://POSTHTTP/1.1Content-Type:
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_00424B38 GetKeyState,GetKeyState,GetKeyState,GetKeyState,SendMessageA,

System Summary

barindex
Source: app.exeStatic PE information: section name: )m&
Source: app.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_024302D0 GetStdHandle,GetLastError,GetConsoleMode,NtWriteFile,WaitForSingleObject,RtlNtStatusToDosError,CloseHandle,
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_024377D0 NtReadFile,WaitForSingleObject,RtlNtStatusToDosError,
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02419E36 AcquireSRWLockExclusive,AcquireSRWLockExclusive,NtDeviceIoControlFile,RtlNtStatusToDosError,AcquireSRWLockExclusive,AcquireSRWLockExclusive,AcquireSRWLockExclusive,AcquireSRWLockExclusive,
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0040A44A: GetCurrentProcess,SetPriorityClass,CreateFileA,DeviceIoControl,CloseHandle,GetCurrentProcess,SetPriorityClass,
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_004092DE
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_00404358
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0040941D
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0040964F
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0040A770
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_00407703
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_004077F6
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_00409A38
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_00412AC0
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_00425B56
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_00407DBE
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_00404E54
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_00418E0E
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023F01BB
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_024491D2
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0242E5F7
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0240AA16
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023F3ABA
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02441862
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02401E40
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0240BD08
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02410225
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02413224
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02443239
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_024272C2
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_024342F5
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0241628E
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0243F340
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023D6320
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0244430E
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0244632B
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0244D3C0
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0245D3D0
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_024153DD
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023FC38E
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02453389
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_024613BD
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023EA020
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02413001
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0242E030
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_024420E3
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023EB090
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023D3130
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0245E16F
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0241B13B
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023DA1B0
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023F11A0
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02421180
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023DB1F0
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0245E605
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023D2670
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023EB695
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02430690
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0241C6AE
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023E771C
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023E670C
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023E7754
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023D3790
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023E47F3
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02416468
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023D3400
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023F2449
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0245F4C2
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_024274D0
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_024234D6
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023DE490
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023DB4C0
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02414544
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0244352A
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_024085C9
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_024485F4
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02408A44
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023FBAB0
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023E3AF8
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02414A88
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02441B40
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02412B5E
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023FDB7B
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023FEB69
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02426B1B
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0245BB18
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023F6B58
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023D1B50
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023DBB50
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023DAB90
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0245D844
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0240585F
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023D48A0
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023DF8EC
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02443890
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_024298A5
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023E3962
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023D9950
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023E799F
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02431E40
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02460E40
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023FAE37
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02427E74
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02419E36
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02426ECC
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0241DEE0
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023F7EF1
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023D6EC0
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02426F5B
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023E2F21
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0241CF7C
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023F3C05
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02420C00
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02407C09
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023E2C6E
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023F7C6F
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02426CC5
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02445CD3
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023F7CA3
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0245DCE6
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023D2C90
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0245FCA7
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02412D42
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02424D4A
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02417D14
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02418D25
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02426DD2
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02434DD0
Source: C:\Users\user\Desktop\app.exeCode function: String function: 00416398 appears 132 times
Source: C:\Users\user\Desktop\app.exeCode function: String function: 0244DE90 appears 33 times
Source: C:\Users\user\Desktop\app.exeCode function: String function: 023D3D50 appears 96 times
Source: C:\Users\user\Desktop\app.exeCode function: String function: 00416EF8 appears 50 times
Source: C:\Users\user\Desktop\app.exeCode function: String function: 0245CAF0 appears 158 times
Source: C:\Users\user\Desktop\app.exeCode function: String function: 0245C9A0 appears 60 times
Source: app.exe, 00000000.00000002.2021581427.000000000044D000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilename vs app.exe
Source: app.exeBinary or memory string: OriginalFilename vs app.exe
Source: app.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: app.exeBinary string: Could not open \device\physicalmemory
Source: app.exeBinary string: Could not map view of %X length %XCould not open \device\physicalmemory\device\physicalmemoryRtlNtStatusToDosErrorNtMapViewOfSectionNtOpenSectionNtUnmapViewOfSectionntdll.dllRtlInitUnicodeString%c
Source: classification engineClassification label: mal76.evad.winEXE@2/0@0/0
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02432A50 GetModuleHandleW,FormatMessageW,GetLastError,HeapFree,
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0040A130 GetVersionExA,CoCreateInstance,CoSetProxyBlanket,VariantInit,lstrlenW,lstrcpynA,WideCharToMultiByte,_strcat,
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_00423119 EnableWindow,GetActiveWindow,SetActiveWindow,FreeResource,
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6568:120:WilError_03
Source: C:\Users\user\Desktop\app.exeMutant created: \Sessions\1\BaseNamedObjects\hrzbaov
Source: app.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: C:\Users\user\Desktop\app.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Name FROM Win32_Process
Source: C:\Users\user\Desktop\app.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: app.exeVirustotal: Detection: 11%
Source: unknownProcess created: C:\Users\user\Desktop\app.exe "C:\Users\user\Desktop\app.exe"
Source: C:\Users\user\Desktop\app.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\app.exeSection loaded: apphelp.dll
Source: C:\Users\user\Desktop\app.exeSection loaded: oledlg.dll
Source: C:\Users\user\Desktop\app.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\Desktop\app.exeSection loaded: oleacc.dll
Source: C:\Users\user\Desktop\app.exeSection loaded: uxtheme.dll
Source: C:\Users\user\Desktop\app.exeSection loaded: rstrtmgr.dll
Source: C:\Users\user\Desktop\app.exeSection loaded: ncrypt.dll
Source: C:\Users\user\Desktop\app.exeSection loaded: ntasn1.dll
Source: C:\Users\user\Desktop\app.exeSection loaded: cryptbase.dll
Source: C:\Users\user\Desktop\app.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Desktop\app.exeSection loaded: wbemcomn.dll
Source: C:\Users\user\Desktop\app.exeSection loaded: amsi.dll
Source: C:\Users\user\Desktop\app.exeSection loaded: userenv.dll
Source: C:\Users\user\Desktop\app.exeSection loaded: profapi.dll
Source: C:\Users\user\Desktop\app.exeSection loaded: version.dll
Source: C:\Users\user\Desktop\app.exeSection loaded: textshaping.dll
Source: C:\Users\user\Desktop\app.exeSection loaded: textinputframework.dll
Source: C:\Users\user\Desktop\app.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\Desktop\app.exeSection loaded: coremessaging.dll
Source: C:\Users\user\Desktop\app.exeSection loaded: ntmarta.dll
Source: C:\Users\user\Desktop\app.exeSection loaded: coremessaging.dll
Source: C:\Users\user\Desktop\app.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\app.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\app.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\app.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32
Source: app.exeStatic file information: File size 1290240 > 1048576
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0042C59F VirtualAlloc,VirtualAlloc,LoadLibraryA,GetProcAddress,
Source: app.exeStatic PE information: section name: )m&
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_00416398 push eax; ret
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_00415460 push eax; ret
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_00415460 push eax; ret
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0047EC7F push FFFFFFA1h; retf
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_00416F33 push ecx; ret
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_024623AD push es; iretd
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0245C6A1 push ecx; ret
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02463881 push eax; ret
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0246691F push eax; ret

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\app.exeCode function: CreateFileA,CreateFileA,_strncpy,DeviceIoControl,CloseHandle,CloseHandle,CreateFileA,DeviceIoControl,CloseHandle,CloseHandle,CreateFileA,DeviceIoControl,DeviceIoControl,CloseHandle,CloseHandle,GetSystemDirectoryA,CopyFileA,CreateFileA,DeviceIoControl,CloseHandle,GetCurrentProcess,SetPriorityClass,GetCurrentDirectoryA,CreateFileA,FindResourceA,LoadResource,LockResource,SizeofResource,WriteFile,FreeResource,CloseHandle,CloseHandle,CreateFileA,DeleteFileA,DeviceIoControl,CloseHandle,CloseHandle, \\.\PhysicalDrive%d
Source: C:\Users\user\Desktop\app.exeCode function: CreateFileA,CreateFileA,_strncpy,DeviceIoControl,CloseHandle,CloseHandle,CreateFileA,DeviceIoControl,CloseHandle,CloseHandle,CreateFileA,DeviceIoControl,DeviceIoControl,CloseHandle,CloseHandle,GetSystemDirectoryA,CopyFileA,CreateFileA,DeviceIoControl,CloseHandle,GetCurrentProcess,SetPriorityClass,GetCurrentDirectoryA,CreateFileA,FindResourceA,LoadResource,LockResource,SizeofResource,WriteFile,FreeResource,CloseHandle,CloseHandle,CreateFileA,DeleteFileA,DeviceIoControl,CloseHandle,CloseHandle, \\.\PhysicalDrive%d
Source: C:\Users\user\Desktop\app.exeCode function: CreateFileA,DeviceIoControl,_strcat,_strcat,CloseHandle, \\.\PhysicalDrive%d

Boot Survival

barindex
Source: C:\Users\user\Desktop\app.exeCode function: CreateFileA,CreateFileA,_strncpy,DeviceIoControl,CloseHandle,CloseHandle,CreateFileA,DeviceIoControl,CloseHandle,CloseHandle,CreateFileA,DeviceIoControl,DeviceIoControl,CloseHandle,CloseHandle,GetSystemDirectoryA,CopyFileA,CreateFileA,DeviceIoControl,CloseHandle,GetCurrentProcess,SetPriorityClass,GetCurrentDirectoryA,CreateFileA,FindResourceA,LoadResource,LockResource,SizeofResource,WriteFile,FreeResource,CloseHandle,CloseHandle,CreateFileA,DeleteFileA,DeviceIoControl,CloseHandle,CloseHandle, \\.\PhysicalDrive%d
Source: C:\Users\user\Desktop\app.exeCode function: CreateFileA,CreateFileA,_strncpy,DeviceIoControl,CloseHandle,CloseHandle,CreateFileA,DeviceIoControl,CloseHandle,CloseHandle,CreateFileA,DeviceIoControl,DeviceIoControl,CloseHandle,CloseHandle,GetSystemDirectoryA,CopyFileA,CreateFileA,DeviceIoControl,CloseHandle,GetCurrentProcess,SetPriorityClass,GetCurrentDirectoryA,CreateFileA,FindResourceA,LoadResource,LockResource,SizeofResource,WriteFile,FreeResource,CloseHandle,CloseHandle,CreateFileA,DeleteFileA,DeviceIoControl,CloseHandle,CloseHandle, \\.\PhysicalDrive%d
Source: C:\Users\user\Desktop\app.exeCode function: CreateFileA,DeviceIoControl,_strcat,_strcat,CloseHandle, \\.\PhysicalDrive%d
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_00401660 IsIconic,SendMessageA,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetClientRect,DrawIcon,
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0040CFF1 IsIconic,GetWindowPlacement,GetWindowRect,
Source: C:\Users\user\Desktop\app.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\app.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM CIM_Memory
Source: app.exe, 00000000.00000003.1976771818.0000000000871000.00000004.00000020.00020000.00000000.sdmp, app.exe, 00000000.00000002.2021942238.0000000000867000.00000004.00000020.00020000.00000000.sdmp, app.exe, 00000000.00000003.2021386733.0000000000864000.00000004.00000020.00020000.00000000.sdmp, app.exe, 00000000.00000003.2021401793.0000000000866000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: IDAQ.EXE
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_00408FF2 rdtsc
Source: C:\Users\user\Desktop\app.exeCode function: __EH_prolog,LoadLibraryA,FreeLibrary,GetAdaptersInfo,_strcat,GetAdaptersInfo,
Source: C:\Users\user\Desktop\app.exeAPI coverage: 1.8 %
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_00427361 __EH_prolog,GetFullPathNameA,lstrcpynA,PathIsUNCA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrcpyA,
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0243A710 CloseHandle,FindFirstFileW,FindClose,HeapFree,HeapFree,HeapFree,
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_02454B93 FindFirstFileExW,
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0243FEC0 HeapFree,HeapFree,HeapFree,HeapFree,FindFirstFileW,HeapFree,HeapFree,GetLastError,HeapFree,HeapFree,
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0041E91D VirtualQuery,GetSystemInfo,VirtualQuery,VirtualAlloc,VirtualProtect,
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_00408FF2 rdtsc
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_024544E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0042C59F VirtualAlloc,VirtualAlloc,LoadLibraryA,GetProcAddress,
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0243D430 GetProcessHeap,RtlAllocateHeap,
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0041B198 SetUnhandledExceptionFilter,
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0041B1AC SetUnhandledExceptionFilter,
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_023DEAC0 RtlAddVectoredExceptionHandler,SetThreadStackGuarantee,GetLastError,HeapFree,HeapFree,
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0244E0C8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_024544E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0244DC6E IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0244DDCA SetUnhandledExceptionFilter,
Source: C:\Users\user\Desktop\app.exeMemory allocated: page read and write | page guard
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_00409127 cpuid
Source: C:\Users\user\Desktop\app.exeCode function: GetThreadLocale,GetLocaleInfoA,GetACP,
Source: C:\Users\user\Desktop\app.exeCode function: GetLocaleInfoA,
Source: C:\Users\user\Desktop\app.exeCode function: lstrcpyA,wsprintfA,LoadLibraryA,GetLocaleInfoA,
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_0041C882 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
Source: C:\Users\user\Desktop\app.exeCode function: 0_2_00415DDE EntryPoint,GetVersionExA,GetModuleHandleA,GetModuleHandleA,_fast_error_exit,_fast_error_exit,GetCommandLineA,GetStartupInfoA,GetModuleHandleA,
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts21
Windows Management Instrumentation
1
Bootkit
1
Process Injection
1
Disable or Modify Tools
1
Input Capture
1
System Time Discovery
Remote Services1
Input Capture
2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Native API
1
DLL Side-Loading
1
DLL Side-Loading
1
Process Injection
LSASS Memory33
Security Software Discovery
Remote Desktop Protocol1
Archive Collected Data
Junk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
Obfuscated Files or Information
NTDS1
System Network Configuration Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Bootkit
LSA Secrets1
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain Credentials25
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
app.exe11%ReversingLabs
app.exe11%VirustotalBrowse
app.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://POSTHTTP/1.1Content-Type:0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://POSTHTTP/1.1Content-Type:app.exe, 00000000.00000002.2022098881.0000000002300000.00000004.00001000.00020000.00000000.sdmpfalse
  • Avira URL Cloud: safe
low
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1436386
Start date and time:2024-05-05 00:18:08 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 2m 46s
Hypervisor based Inspection enabled:false
Report type:light
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:3
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:app.exe
Detection:MAL
Classification:mal76.evad.winEXE@2/0@0/0
EGA Information:
  • Successful, ratio: 100%
HCA Information:
  • Successful, ratio: 98%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Stop behavior analysis, all processes terminated
  • Exclude process from analysis (whitelisted): dllhost.exe
  • Not all processes where analyzed, report is missing behavior information
  • Report size exceeded maximum capacity and may have missing disassembly code.
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32 executable (console) Intel 80386, for MS Windows
Entropy (8bit):7.441704402192102
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.83%
  • Windows Screen Saver (13104/52) 0.13%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:app.exe
File size:1'290'240 bytes
MD5:75b9ef9142a78671d449c8d22ab6be14
SHA1:0461f1c46644acde8020bb59b53b1e34b65977ca
SHA256:e9bc44cf548a70e7285499209973faf44b7374dece1413dfcdc03bf25a6c599c
SHA512:14ef889f580c02e319b6d9d899ddbd1bd523c1d8b493eab8b98da6d3d276d76efb9b5694759df7d68bb9d002a8ace8fc82d22121a7b4ea236d5f9cef38cc809c
SSDEEP:24576:CIFxe+AY3rqYsavMOQdbac5IQH97wiI3dzAr09UDZ5YUD8:1xeSNR0vbac5/d8P3diDZ6q
TLSH:8255CF05F3D2B8B1D15192772DC96161B6ED993048D83F0732D0EE5E1B3B9A6B40FE2A
File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........P(..>{..>{..>{?.c{..>{v..{..>{...{..>{f."{..>{e."{..>{F.'{..>{..?{..>{F.~{..>{F."{&.>{...{..>{..5{..>{..^{..>{F.#{..>{F.{{..>
Icon Hash:0f4ecda7ae5d1715
Entrypoint:0x415dde
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x400000
Subsystem:windows cui
Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
DLL Characteristics:
Time Stamp:0x500F9507 [Wed Jul 25 06:41:11 2012 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:26600adf486f72b556f917a64c8fd23f
Instruction
push 00000060h
push 0043A478h
call 00007FD5D0B6F503h
mov edi, 00000094h
mov eax, edi
call 00007FD5D0B6DA5Fh
mov dword ptr [ebp-18h], esp
mov esi, esp
mov dword ptr [esi], edi
push esi
call dword ptr [0042F2B4h]
mov ecx, dword ptr [esi+10h]
mov dword ptr [0044B190h], ecx
mov eax, dword ptr [esi+04h]
mov dword ptr [0044B19Ch], eax
mov edx, dword ptr [esi+08h]
mov dword ptr [0044B1A0h], edx
mov esi, dword ptr [esi+0Ch]
and esi, 00007FFFh
mov dword ptr [0044B194h], esi
cmp ecx, 02h
je 00007FD5D0B6E3FEh
or esi, 00008000h
mov dword ptr [0044B194h], esi
shl eax, 08h
add eax, edx
mov dword ptr [0044B198h], eax
xor esi, esi
push esi
mov edi, dword ptr [0042F20Ch]
call edi
cmp word ptr [eax], 5A4Dh
jne 00007FD5D0B6E411h
mov ecx, dword ptr [eax+3Ch]
add ecx, eax
cmp dword ptr [ecx], 00004550h
jne 00007FD5D0B6E404h
movzx eax, word ptr [ecx+18h]
cmp eax, 0000010Bh
je 00007FD5D0B6E411h
cmp eax, 0000020Bh
je 00007FD5D0B6E3F7h
mov dword ptr [ebp-1Ch], esi
jmp 00007FD5D0B6E419h
cmp dword ptr [ecx+00000084h], 0Eh
jbe 00007FD5D0B6E3E4h
xor eax, eax
cmp dword ptr [ecx+000000F8h], esi
jmp 00007FD5D0B6E400h
cmp dword ptr [ecx+74h], 0Eh
jbe 00007FD5D0B6E3D4h
xor eax, eax
cmp dword ptr [ecx+000000E8h], esi
setne al
mov dword ptr [ebp-1Ch], eax
Programming Language:
  • [ASM] VS2002 (.NET) build 9466
  • [ C ] VS2002 (.NET) build 9466
  • [C++] VS2003 (.NET) build 3077
  • [C++] VS2002 (.NET) build 9466
  • [RES] VS2002 (.NET) build 9466
  • [LNK] VS2002 (.NET) build 9466
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x3f9240x118.rdata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x4d0000x2f5f0.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x2f0000x594.rdata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x2db320x2e0007868e2f41e5b3ab908ac5a72a66f5953False0.6095076851222826data6.670624963209676IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rdata0x2f0000x126c60x13000efd458d4cde7206fd4c5482997a30ba9False0.4482421875data5.736665908168061IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0x420000xa9f40x400007b79e131c84ddfb0842641915843ec1False0.4459228515625data5.072911159589167IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rsrc0x4d0000x2f5f00x300002686df77c23e2ca3144ababd1a5e1501False0.2823994954427083data4.484521144858898IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
)m&0x7d0000xc50000xc5000acab40631ef6f655b384348be6aac2b9False0.841724996034264data7.775469163423906IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
JPG0x4f2b00x2b1e6PC bitmap, Windows 3.x format, 635 x 276 x 8, cbSize 176614, bits offset 1078ChineseChina0.27774128891254374
RT_CURSOR0x7a4980x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"ChineseChina0.4805194805194805
RT_CURSOR0x7a5d00xb4Targa image data - Map 32 x 65536 x 1 +16 "\001"ChineseChina0.7
RT_CURSOR0x7a6b00x134AmigaOS bitmap font "(", fc_YSize 4294967264, 5120 elements, 2nd "\377\360?\377\377\370\177\377\377\374\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377", 3rdChineseChina0.36363636363636365
RT_CURSOR0x7a8000x134Targa image data - RLE 64 x 65536 x 1 +32 "\001"ChineseChina0.35714285714285715
RT_CURSOR0x7a9500x134dataChineseChina0.37337662337662336
RT_CURSOR0x7aaa00x134dataChineseChina0.37662337662337664
RT_CURSOR0x7abf00x134Targa image data 64 x 65536 x 1 +32 "\001"ChineseChina0.36688311688311687
RT_CURSOR0x7ad400x134Targa image data 64 x 65536 x 1 +32 "\001"ChineseChina0.37662337662337664
RT_CURSOR0x7ae900x134Targa image data - Mono - RLE 64 x 65536 x 1 +32 "\001"ChineseChina0.36688311688311687
RT_CURSOR0x7afe00x134Targa image data - RGB - RLE 64 x 65536 x 1 +32 "\001"ChineseChina0.38636363636363635
RT_CURSOR0x7b1300x134dataChineseChina0.44155844155844154
RT_CURSOR0x7b2800x134dataChineseChina0.4155844155844156
RT_CURSOR0x7b3d00x134AmigaOS bitmap font "(", fc_YSize 4294966847, 3840 elements, 2nd "\377?\374\377\377\300\003\377\377\300\003\377\377\340\007\377\377\360\017\377\377\370\037\377\377\374?\377\377\376\177\377\377\377\377\377\377\377\377\377\377\377\377\377", 3rdChineseChina0.5422077922077922
RT_CURSOR0x7b5200x134dataChineseChina0.2662337662337662
RT_CURSOR0x7b6700x134dataChineseChina0.2824675324675325
RT_CURSOR0x7b7c00x134dataChineseChina0.3246753246753247
RT_BITMAP0x7b9f80xb8Device independent bitmap graphic, 12 x 10 x 4, image size 80ChineseChina0.44565217391304346
RT_BITMAP0x7bab00x144Device independent bitmap graphic, 33 x 11 x 4, image size 220ChineseChina0.37962962962962965
RT_ICON0x4db700x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsChineseChina0.6042418772563177
RT_ICON0x4e4300x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsChineseChina0.6042418772563177
RT_DIALOG0x4ecf00x23edataChineseChina0.5174216027874564
RT_DIALOG0x4ef300x94dataChineseChina0.6959459459459459
RT_DIALOG0x7b9100xe2dataChineseChina0.6637168141592921
RT_STRING0x7bbf80x46dataChineseChina0.6857142857142857
RT_STRING0x7bc400x54dataChineseChina0.8571428571428571
RT_STRING0x7bc980x2cdataChineseChina0.5909090909090909
RT_STRING0x7bcc80x74dataChineseChina0.8448275862068966
RT_STRING0x7bd400x1d0dataChineseChina0.8060344827586207
RT_STRING0x7c0880x164dataChineseChina0.48314606741573035
RT_STRING0x7bf500x132dataChineseChina0.6405228758169934
RT_STRING0x7c5700x50dataChineseChina0.725
RT_STRING0x7bf100x40dataChineseChina0.65625
RT_STRING0x7c4d80x6adataChineseChina0.7452830188679245
RT_STRING0x7c1f00x1d6dataChineseChina0.6723404255319149
RT_STRING0x7c3c80x110dataChineseChina0.625
RT_STRING0x7c5480x24dataChineseChina0.4444444444444444
RT_STRING0x7c5c00x30dataChineseChina0.625
RT_GROUP_CURSOR0x7a6880x22Lotus unknown worksheet or configuration, revision 0x2ChineseChina1.0294117647058822
RT_GROUP_CURSOR0x7ae780x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
RT_GROUP_CURSOR0x7a7e80x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
RT_GROUP_CURSOR0x7ad280x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
RT_GROUP_CURSOR0x7abd80x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
RT_GROUP_CURSOR0x7b5080x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
RT_GROUP_CURSOR0x7aa880x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
RT_GROUP_CURSOR0x7b1180x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
RT_GROUP_CURSOR0x7a9380x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
RT_GROUP_CURSOR0x7afc80x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
RT_GROUP_CURSOR0x7b2680x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
RT_GROUP_CURSOR0x7b3b80x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
RT_GROUP_CURSOR0x7b6580x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
RT_GROUP_CURSOR0x7b7a80x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
RT_GROUP_CURSOR0x7b8f80x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
RT_GROUP_ICON0x4e4180x14dataChineseChina1.15
RT_GROUP_ICON0x4ecd80x14dataChineseChina1.25
RT_VERSION0x4efc80x2e8dataChineseChina0.5631720430107527
DLLImport
KERNEL32.dllLockFile, UnlockFile, SetEndOfFile, DuplicateHandle, FindClose, FindFirstFileA, GetFullPathNameA, GetCPInfo, GetOEMCP, FileTimeToSystemTime, SetErrorMode, FileTimeToLocalFileTime, GetFileAttributesA, GetFileTime, GetTickCount, HeapAlloc, HeapFree, RtlUnwind, GetStartupInfoA, GetCommandLineA, RaiseException, GetSystemTimeAsFileTime, ExitProcess, TerminateProcess, HeapReAlloc, HeapSize, FlushFileBuffers, HeapCreate, VirtualFree, VirtualAlloc, IsBadWritePtr, GetStdHandle, UnhandledExceptionFilter, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, SetHandleCount, GetFileType, SetUnhandledExceptionFilter, GetStringTypeA, GetStringTypeW, GetCurrentProcessId, LCMapStringA, LCMapStringW, GetTimeZoneInformation, IsBadReadPtr, IsBadCodePtr, VirtualProtect, GetSystemInfo, VirtualQuery, SetStdHandle, SetEnvironmentVariableA, SetFilePointer, GlobalFlags, WritePrivateProfileStringA, TlsFree, DeleteCriticalSection, LocalReAlloc, TlsSetValue, TlsAlloc, InitializeCriticalSection, TlsGetValue, EnterCriticalSection, GlobalHandle, GlobalReAlloc, LeaveCriticalSection, LocalAlloc, GlobalGetAtomNameA, GlobalFindAtomA, lstrcatA, lstrcmpW, GlobalAddAtomA, GetCurrentThread, GetCurrentThreadId, GlobalDeleteAtom, lstrcmpA, ConvertDefaultLocale, EnumResourceLanguagesA, lstrcpyA, SetLastError, GlobalFree, MulDiv, GlobalAlloc, GlobalLock, GlobalUnlock, GetModuleHandleA, GetProcAddress, FormatMessageA, LocalFree, CopyFileA, GetCurrentDirectoryA, FreeResource, OpenFile, GetCurrentProcess, SetPriorityClass, lstrcpynA, DeviceIoControl, ReadFile, GetFileSize, GetLastError, QueryPerformanceCounter, QueryPerformanceFrequency, GetSystemDirectoryA, CreateFileA, WriteFile, CloseHandle, DeleteFileA, GetModuleFileNameA, LoadLibraryA, FreeLibrary, GetVolumeInformationA, OutputDebugStringA, DebugBreak, InterlockedIncrement, InterlockedDecrement, FindResourceA, LoadResource, LockResource, SizeofResource, lstrlenA, lstrcmpiA, CompareStringW, lstrlenW, CompareStringA, GetVersion, WideCharToMultiByte, MultiByteToWideChar, GetVersionExA, GetThreadLocale, GetLocaleInfoA, GetACP, HeapDestroy, InterlockedExchange
USER32.dllInvalidateRgn, SetCapture, ReleaseCapture, GetNextDlgGroupItem, MessageBeep, RegisterClipboardFormatA, PostThreadMessageA, GetForegroundWindow, GetTopWindow, UnhookWindowsHookEx, GetMessagePos, MapWindowPoints, SetForegroundWindow, UpdateWindow, GetMenu, GetSysColor, AdjustWindowRectEx, EqualRect, GetClassInfoA, RegisterClassA, UnregisterClassA, GetDlgCtrlID, DefWindowProcA, CallWindowProcA, SetWindowLongA, OffsetRect, IntersectRect, SystemParametersInfoA, GetWindowPlacement, GetWindowRect, CopyRect, PtInRect, GetWindow, SetWindowContextHelpId, MapDialogRect, SetWindowPos, GetDesktopWindow, SetActiveWindow, EndPaint, DestroyWindow, IsWindow, InvalidateRect, GetNextDlgTabItem, EndDialog, SetMenuItemBitmaps, GetFocus, ModifyMenuA, EnableMenuItem, CheckMenuItem, GetMenuCheckMarkDimensions, LoadBitmapA, SetWindowsHookExA, CallNextHookEx, GetMessageA, TranslateMessage, DispatchMessageA, GetActiveWindow, IsWindowVisible, GetKeyState, PeekMessageA, GetCursorPos, ValidateRect, GetParent, GetWindowLongA, GetLastActivePopup, IsWindowEnabled, SetCursor, PostMessageA, PostQuitMessage, wsprintfA, GetMenuState, GetMenuItemID, GetMenuItemCount, CharLowerA, CharUpperA, BeginPaint, GetWindowDC, ReleaseDC, GetDC, ClientToScreen, GetSubMenu, MessageBoxA, CharNextA, wvsprintfA, GetSystemMetrics, LoadIconA, EnableWindow, GetClientRect, IsIconic, GetSystemMenu, SendMessageA, AppendMenuA, CopyAcceleratorTableA, SetRect, IsRectEmpty, DrawIcon, LoadCursorA, GetDlgItem, GetSysColorBrush, GrayStringA, DrawTextExA, DrawTextA, TabbedTextOutA, DestroyMenu, ShowWindow, MoveWindow, SetWindowTextA, IsDialogMessageA, RegisterWindowMessageA, WinHelpA, GetCapture, CreateWindowExA, GetClassLongA, GetClassInfoExA, GetClassNameA, SetPropA, GetPropA, RemovePropA, SendDlgItemMessageA, SetFocus, IsChild, GetWindowTextLengthA, CreateDialogIndirectParamA, GetWindowTextA, GetMessageTime
GDI32.dllSetMapMode, DeleteObject, GetViewportExtEx, GetWindowExtEx, PtVisible, RectVisible, TextOutA, Escape, SelectObject, SetViewportOrgEx, OffsetViewportOrgEx, SetViewportExtEx, ScaleViewportExtEx, SetWindowExtEx, ScaleWindowExtEx, ExtSelectClipRgn, DeleteDC, GetStockObject, GetBkColor, GetTextColor, CreateRectRgnIndirect, GetRgnBox, GetMapMode, RestoreDC, SaveDC, ExtTextOutA, GetObjectA, SetBkColor, SetTextColor, GetClipBox, CreateBitmap, GetDeviceCaps
comdlg32.dllGetFileTitleA
WINSPOOL.DRVClosePrinter, DocumentPropertiesA, OpenPrinterA
ADVAPI32.dllRegEnumKeyA, RegSetValueExA, RegCreateKeyExA, RegQueryValueA, RegCloseKey, RegDeleteKeyA, RegOpenKeyExA, RegQueryValueExA, RegOpenKeyA
COMCTL32.dll
SHLWAPI.dllPathFindExtensionA, PathFindFileNameA, PathStripToRootA, PathIsUNCA
oledlg.dll
ole32.dllCreateILockBytesOnHGlobal, StgCreateDocfileOnILockBytes, StgOpenStorageOnILockBytes, CoGetClassObject, CLSIDFromString, CLSIDFromProgID, CoTaskMemAlloc, OleInitialize, OleUninitialize, CoTaskMemFree, CoCreateInstance, CoSetProxyBlanket, CoInitialize, CoUninitialize, CoRevokeClassObject, OleIsCurrentClipboard, OleFlushClipboard, CoFreeUnusedLibraries, CoRegisterMessageFilter
OLEAUT32.dllVariantInit, SysAllocStringLen, VariantClear, VariantChangeType, SysStringLen, SysAllocStringByteLen, OleCreateFontIndirect, SystemTimeToVariantTime, SafeArrayDestroy, VariantCopy, SysAllocString, SysFreeString
iphlpapi.dllGetAdaptersInfo
OLEACC.dllLresultFromObject, CreateStdAccessibleObject
Language of compilation systemCountry where language is spokenMap
ChineseChina
No network behavior found

Click to jump to process

Target ID:0
Start time:00:18:52
Start date:05/05/2024
Path:C:\Users\user\Desktop\app.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\app.exe"
Imagebase:0x400000
File size:1'290'240 bytes
MD5 hash:75B9EF9142A78671D449C8D22AB6BE14
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

Target ID:1
Start time:00:18:52
Start date:05/05/2024
Path:C:\Windows\System32\conhost.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Imagebase:0x7ff6d64d0000
File size:862'208 bytes
MD5 hash:0D698AF330FD17BEE3BF90011D49251D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

No disassembly