Edit tour

Windows Analysis Report
Deploy-Application.exe

Overview

General Information

Sample name:Deploy-Application.exe
Analysis ID:1483997
MD5:34cc0a8e92464b37d49ec0ba8852d0d9
SHA1:c8ab0067ec0f36a33d7a62701b6cf4c77d367a48
SHA256:64143b162db8ff60f9f2b3d88abbbbed63e520d5de5b0c389c9232a67b0ab65c
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Detected potential crypto function
Enables debug privileges
May sleep (evasive loops) to hinder dynamic analysis
Sample file is different than original file name gathered from version info

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • Deploy-Application.exe (PID: 2964 cmdline: "C:\Users\user\Desktop\Deploy-Application.exe" MD5: 34CC0A8E92464B37D49EC0BA8852D0D9)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Users\user\Desktop\Deploy-Application.exeFile opened: C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_88e266cb2fac7c0d\MSVCR80.dllJump to behavior
Source: Deploy-Application.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Temp\psappdeploytoolkit\Sources\Deploy-Application\Deploy-Application\obj\Release\Deploy-Application.pdb source: Deploy-Application.exe
Source: C:\Users\user\Desktop\Deploy-Application.exeCode function: 0_2_00007FF848F901880_2_00007FF848F90188
Source: Deploy-Application.exe, 00000000.00000002.2054572932.0000000002EF1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs Deploy-Application.exe
Source: Deploy-Application.exe, 00000000.00000002.2054572932.0000000002EF1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: U,\\StringFileInfo\\000004B0\\OriginalFilename vs Deploy-Application.exe
Source: classification engineClassification label: clean3.winEXE@1/1@0/0
Source: C:\Users\user\Desktop\Deploy-Application.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v2.0Jump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeMutant created: NULL
Source: Deploy-Application.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: Deploy-Application.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\Deploy-Application.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeSection loaded: wintypes.dllJump to behavior
Source: Deploy-Application.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: C:\Users\user\Desktop\Deploy-Application.exeFile opened: C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_88e266cb2fac7c0d\MSVCR80.dllJump to behavior
Source: Deploy-Application.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Deploy-Application.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\Temp\psappdeploytoolkit\Sources\Deploy-Application\Deploy-Application\obj\Release\Deploy-Application.pdb source: Deploy-Application.exe
Source: C:\Users\user\Desktop\Deploy-Application.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeMemory allocated: C20000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeMemory allocated: 2EF0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeMemory allocated: 1AEF0000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exe TID: 1196Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\Deploy-Application.exeMemory allocated: page read and write | page guardJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Disable or Modify Tools
LSASS Memory31
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)31
Virtualization/Sandbox Evasion
Security Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1483997 Sample: Deploy-Application.exe Startdate: 29/07/2024 Architecture: WINDOWS Score: 3 4 Deploy-Application.exe 5 2->4         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Deploy-Application.exe3%VirustotalBrowse
Deploy-Application.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1483997
Start date and time:2024-07-29 14:16:45 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 1m 56s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:2
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:Deploy-Application.exe
Detection:CLEAN
Classification:clean3.winEXE@1/1@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 4
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Stop behavior analysis, all processes terminated
  • Exclude process from analysis (whitelisted): dllhost.exe
  • Execution Graph export aborted for target Deploy-Application.exe, PID 2964 because it is empty
  • Report size getting too big, too many NtQueryValueKey calls found.
No simulations
No context
No context
No context
No context
No context
Process:C:\Users\user\Desktop\Deploy-Application.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):504
Entropy (8bit):5.238852709222112
Encrypted:false
SSDEEP:12:Q3LaJVV+0zaj3Ui0kZs1B01ku9EZv4hk7v:MLUlazuRV
MD5:F0CC2EF74E332D6031A5885E691BC03D
SHA1:B2DE541A0982EB5BFC13F875CAF5527D1E9B17AE
SHA-256:849BF5FAB7975DF2BA8624D1026AC923F46D996B93CA86E29C1ABC9F57CC59D0
SHA-512:D621675744BD8160A29C51E6306F64C74E419F63E5E91134C5DC45A61983783247B7AC2B6071B9D10F52E0D6E68B7A0ED46E925C02AFD52D781BEA983E039AC4
Malicious:false
Reputation:low
Preview:1,"fusion","GAC",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_64\System\60bcd4094a2a6aa9ef85662f2bad1392\System.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Xml\51eba73acef6415c0bc79a3a79838d51\System.Xml.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Drawing\4bbfa2b2d090d47bd2f1e96192ff5526\System.Drawing.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Windows.Forms\cb818943a42d691b19f93868cb8bd2f5\System.Windows.Forms.ni.dll",0..
File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
Entropy (8bit):7.8249956383264685
TrID:
  • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
  • Win32 Executable (generic) a (10002005/4) 49.78%
  • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
  • Generic Win/DOS Executable (2004/3) 0.01%
  • DOS Executable Generic (2002/1) 0.01%
File name:Deploy-Application.exe
File size:193'536 bytes
MD5:34cc0a8e92464b37d49ec0ba8852d0d9
SHA1:c8ab0067ec0f36a33d7a62701b6cf4c77d367a48
SHA256:64143b162db8ff60f9f2b3d88abbbbed63e520d5de5b0c389c9232a67b0ab65c
SHA512:54f3d44939efda510ddc85474d462b7c2c643f5e33a503371941504cdc5a8616720a7d456f2c4f06e9ca205a168f9012932e43b1e10288882831eea0ebe701c3
SSDEEP:3072:Bg20bXnjgYnawJ8x7tkzuwhFZx/fnk1YIhdsCJMz0P6w/5NhiMHWLzHkknumoai:BJ0bzgtrxxuuw/Z5fnkJhdspa5DWHkkK
TLSH:3A141258E3F88212FD7A86353AF36574AB32B56A9B28D71C798E41491C71E4F0011B7F
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...B..f.........."...0..,...........J... ...`....@.. .......................`............@................................
Icon Hash:0b8e0dbb5f2e964d
Entrypoint:0x404afa
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Time Stamp:0x6600C742 [Mon Mar 25 00:37:22 2024 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
Instruction
jmp dword ptr [00402000h]
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x4aa80x4f.text
IMAGE_DIRECTORY_ENTRY_RESOURCE0x60000x2c2d4.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x340000xc.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x49700x1c.text
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x20000x2b000x2c00dd3117d9c85d74307ddd22262c6b54c8False0.4532137784090909data5.2590177389758574IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rsrc0x60000x2c2d40x2c400327a5e93c05e34d8572b6c4b5c1d2e1dFalse0.9770369879943502data7.89851224198008IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0x340000xc0x2006fd043bf627c3183c966f6d4782df633False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
RT_ICON0x61c80x2efPNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced1.014647137150466
RT_ICON0x64c80x522PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced1.008371385083714
RT_ICON0x69fc0x7d6PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced1.005483549351944
RT_ICON0x71e40xdebPNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced1.003087285994948
RT_ICON0x7fe00x1519PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced1.0020366598778003
RT_ICON0x950c0x24d6PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced1.0011664899257688
RT_ICON0xb9f40x37e6PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced1.0007686932215234
RT_ICON0xf1ec0x9cf7PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9942513003011224
RT_ICON0x18ef40x18e39PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced0.9771445387218598
RT_GROUP_ICON0x31d400x84data0.7272727272727273
RT_VERSION0x31dd40x4fcdata0.3824451410658307
DLLImport
mscoree.dll_CorExeMain
No network behavior found
0246810s020406080100

Click to jump to process

0246810s0.001020MB

Click to jump to process

  • File
  • Registry

Click to dive into process behavior distribution

Target ID:0
Start time:08:17:32
Start date:29/07/2024
Path:C:\Users\user\Desktop\Deploy-Application.exe
Wow64 process (32bit):false
Commandline:"C:\Users\user\Desktop\Deploy-Application.exe"
Imagebase:0x6c0000
File size:193'536 bytes
MD5 hash:34CC0A8E92464B37D49EC0BA8852D0D9
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

Executed Functions

Strings
Memory Dump Source
  • Source File: 00000000.00000002.2055466317.00007FF848F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F90000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff848f90000_Deploy-Application.jbxd
Similarity
  • API ID:
  • String ID: X.H$X.H$X.H$X.H
  • API String ID: 0-1554712695
  • Opcode ID: 218d8e5c8dfbe0bf6f7fb29fea58538bbbb81b41a05701fe3605c8fc22fe68f2
  • Instruction ID: b1fe4d8883635a16334f627e13d43070665e0b01f1f68d1938bb28e32fe4c3aa
  • Opcode Fuzzy Hash: 218d8e5c8dfbe0bf6f7fb29fea58538bbbb81b41a05701fe3605c8fc22fe68f2
  • Instruction Fuzzy Hash: DDA2C321F1DA895FEB89B72C44623787BD2EF9A780F4440BAD44DCB2D7DE28AC058355
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2055466317.00007FF848F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F90000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff848f90000_Deploy-Application.jbxd
Similarity
  • API ID:
  • String ID: X.H$X.H$X.H
  • API String ID: 0-2629383971
  • Opcode ID: 82decb48ca18fcbd270f81f060407d72858f3f22e6d632f43ff3ec094eeed5ea
  • Instruction ID: fce03241b23091f4466258ee4f4825a54e450025fe217e38742afc25cf49ebe5
  • Opcode Fuzzy Hash: 82decb48ca18fcbd270f81f060407d72858f3f22e6d632f43ff3ec094eeed5ea
  • Instruction Fuzzy Hash: D9D15410F2DA4A5FEB89B73D486237966C2EF98780F5440B9E40EC72DBDD2CAC068355
Memory Dump Source
  • Source File: 00000000.00000002.2055466317.00007FF848F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F90000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff848f90000_Deploy-Application.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 974359759e42a2f4016c309903fa1fe12e0cde2c88d8600f8f1f0ddd3c5f72a4
  • Instruction ID: 2fbc6c47deb3ed43050f0030db37d0ccca6b9007290d4dc8b971fa4e1b7b9ce1
  • Opcode Fuzzy Hash: 974359759e42a2f4016c309903fa1fe12e0cde2c88d8600f8f1f0ddd3c5f72a4
  • Instruction Fuzzy Hash: A521D122F0DA891FE785A27C08263797BD1EF8AA91F5501B7E449C72D7ED0C5C868352
Memory Dump Source
  • Source File: 00000000.00000002.2055466317.00007FF848F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F90000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff848f90000_Deploy-Application.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: e7d861bdbe706fc93f049a7f401c7440ad1038c233384473f4900ac55b335df4
  • Instruction ID: 4ab4d9c048728d400c5b5882e95240df6a1154be1d7441706e5fdc2ae9913c7d
  • Opcode Fuzzy Hash: e7d861bdbe706fc93f049a7f401c7440ad1038c233384473f4900ac55b335df4
  • Instruction Fuzzy Hash: 4CD0137374D10D4EB5286548B4830F473D4D783376710117BC157C04D2EA0BB4235145