Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Malware.xx

Overview

General Information

Sample name:Malware.xx
Analysis ID:1447259
MD5:312601c258ec426be7318c4448b19723
SHA1:c21af56aa142500553426815b6a16179ddddf30b
SHA256:58a25fd24cbad703d709d1eb1c29287741913ff4a9b9dbd43bd48f8eba008040
Errors
  • No process behavior to analyse as no analysis process or sample was found
  • Corrupt sample or wrongly selected analyzer. Details: No application is associated with the specified file for this operation.

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: classification engineClassification label: unknown0.winXX@0/0@0/0
No Mitre Att&ck techniques found

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Malware.xx8%ReversingLabsBinary.Trojan.CatcodeMarte
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1447259
Start date and time:2024-05-24 17:39:42 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 1m 23s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
Number of analysed new started processes analysed:1
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:Malware.xx
Detection:UNKNOWN
Classification:unknown0.winXX@0/0@0/0
Cookbook Comments:
  • Unable to launch sample, stop analysis
  • No process behavior to analyse as no analysis process or sample was found
  • Corrupt sample or wrongly selected analyzer. Details: No application is associated with the specified file for this operation.
  • Exclude process from analysis (whitelisted): dllhost.exe
  • VT rate limit hit for: Malware.xx
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:data
Entropy (8bit):7.177554425102761
TrID:
    File name:Malware.xx
    File size:354 bytes
    MD5:312601c258ec426be7318c4448b19723
    SHA1:c21af56aa142500553426815b6a16179ddddf30b
    SHA256:58a25fd24cbad703d709d1eb1c29287741913ff4a9b9dbd43bd48f8eba008040
    SHA512:026676e89fc1704aa3cecc93eae6de3884aee81fd5c7ae0c2b6784d164f6c854c58ad360cddc73f412e246a3b0bf420314fd4ce9494bf70d9a400587f4dabf44
    SSDEEP:6:ocF8rnskS3c+D/EUrFILgh1vEonXEvDPCv4NiLG2gpYICn:odSzD/EUmLghdEoXEvDm8KHbn
    TLSH:51E0C05D2B1BE75ED58E75181676D44ABE356C4213C587012B57D2123C480786B1786C
    File Content Preview:DXh.Lw.^1...j.Zh03|r^.0Y..C1.......hO&.x^u....E.....1.h....^..-............Z. ....5....Od....Hqve5.......Gav%...f........Ue..|}vG.9......ca...u............y.MF<.4@:..z.7.4..ce.._..X........8.tW.]...I....t.Q...........|EFm....%e.........{U-.RQr.=]).`\3....
    Icon Hash:70f28ad2cac280c5
    No network behavior found
    No statistics
    No system behavior
    No disassembly