Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
explorer.exe

Overview

General Information

Sample name:explorer.exe
Analysis ID:1545839
MD5:84f08c4724802e588df239588fbc581e
SHA1:d395076b44e7963e8fbd481e6b10c081dcafa100
SHA256:5b982c482fee7d7342358aec9e8586ffe3034f58975813f357059a3e9c459b45
Tags:exeuser-lontze7
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
AI detected suspicious sample
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sigma detected: System File Execution Location Anomaly
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Entry point lies outside standard sections
PE file contains more sections than normal
PE file contains sections with non-standard names
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Sigma detected: Conhost Spawned By Uncommon Parent Process

Classification

  • System is w10x64
  • explorer.exe (PID: 3212 cmdline: "C:\Users\user\Desktop\explorer.exe" MD5: 84F08C4724802E588DF239588FBC581E)
    • conhost.exe (PID: 6152 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems), Patrick Bareiss, Anton Kutepov, oscd.community, Nasreddine Bencherchali: Data: Command: "C:\Users\user\Desktop\explorer.exe", CommandLine: "C:\Users\user\Desktop\explorer.exe", CommandLine|base64offset|contains: , Image: C:\Users\user\Desktop\explorer.exe, NewProcessName: C:\Users\user\Desktop\explorer.exe, OriginalFileName: C:\Users\user\Desktop\explorer.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4056, ProcessCommandLine: "C:\Users\user\Desktop\explorer.exe", ProcessId: 3212, ProcessName: explorer.exe
Source: Process startedAuthor: Tim Rauch: Data: Command: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1, CommandLine: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1, CommandLine|base64offset|contains: }}, Image: C:\Windows\System32\conhost.exe, NewProcessName: C:\Windows\System32\conhost.exe, OriginalFileName: C:\Windows\System32\conhost.exe, ParentCommandLine: "C:\Users\user\Desktop\explorer.exe", ParentImage: C:\Users\user\Desktop\explorer.exe, ParentProcessId: 3212, ParentProcessName: explorer.exe, ProcessCommandLine: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1, ProcessId: 6152, ProcessName: conhost.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: explorer.exeReversingLabs: Detection: 23%
Source: explorer.exeVirustotal: Detection: 36%Perma Link
Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.4% probability
Source: explorer.exeJoe Sandbox ML: detected
Source: Binary string: D:\a\_work\1\s\artifacts\obj\win-x64.Release\corehost\apphost\standalone\apphost.pdb source: explorer.exe, explorer.exe, 00000000.00000002.1237296389.0000000140017000.00000002.00000001.01000000.00000003.sdmp, explorer.exe, 00000000.00000003.1235133838.0000000000550000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb! source: explorer.exe, 00000000.00000002.1237394481.000000014035C000.00000040.00000001.01000000.00000003.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\win-x64.Release\corehost\apphost\standalone\apphost.pdbmmmGCTL source: explorer.exe, 00000000.00000002.1237296389.0000000140017000.00000002.00000001.01000000.00000003.sdmp, explorer.exe, 00000000.00000003.1235133838.0000000000550000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb source: explorer.exe, explorer.exe, 00000000.00000002.1237394481.000000014035C000.00000040.00000001.01000000.00000003.sdmp
Source: explorer.exe, explorer.exe, 00000000.00000002.1237296389.0000000140017000.00000002.00000001.01000000.00000003.sdmp, explorer.exe, 00000000.00000003.1235133838.0000000000550000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/dotnet-core-applaunch?
Source: explorer.exe, 00000000.00000002.1237296389.0000000140017000.00000002.00000001.01000000.00000003.sdmp, explorer.exe, 00000000.00000003.1235133838.0000000000550000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/dotnet-core-applaunch?Architecture:
Source: explorer.exe, explorer.exe, 00000000.00000002.1237296389.0000000140017000.00000002.00000001.01000000.00000003.sdmp, explorer.exe, 00000000.00000003.1235133838.0000000000550000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/dotnet/app-launch-failed

System Summary

barindex
Source: explorer.exeStatic PE information: section name:
Source: explorer.exeStatic PE information: section name:
Source: explorer.exeStatic PE information: section name:
Source: explorer.exeStatic PE information: section name:
Source: explorer.exeStatic PE information: section name:
Source: explorer.exeStatic PE information: section name:
Source: explorer.exeStatic PE information: Number of sections : 12 > 10
Source: explorer.exeBinary or memory string: OriginalFilename vs explorer.exe
Source: explorer.exe, 00000000.00000002.1237370652.000000014002B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameCS2Cheat.dll2 vs explorer.exe
Source: explorer.exe, 00000000.00000003.1235207646.0000000000550000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCS2Cheat.dll2 vs explorer.exe
Source: explorer.exe, 00000000.00000002.1237326895.0000000140023000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameCS2Cheat.dll2 vs explorer.exe
Source: explorer.exeBinary or memory string: OriginalFilenameCS2Cheat.dll2 vs explorer.exe
Source: explorer.exeStatic PE information: Section: ZLIB complexity 0.9907014266304348
Source: explorer.exeStatic PE information: Section: ZLIB complexity 1.0001302083333334
Source: explorer.exeStatic PE information: Section: .reloc ZLIB complexity 1.5
Source: classification engineClassification label: mal80.evad.winEXE@2/1@0/0
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6152:120:WilError_03
Source: unknownProcess created: C:\Users\user\Desktop\explorer.exe
Source: C:\Users\user\Desktop\explorer.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: explorer.exeReversingLabs: Detection: 23%
Source: explorer.exeVirustotal: Detection: 36%
Source: explorer.exeString found in binary or memory: https://aka.ms/dotnet/app-launch-failed
Source: explorer.exeString found in binary or memory: Learn more: https://aka.ms/dotnet/app-launch-failed Would you like to download it now?
Source: explorer.exeString found in binary or memory: %s App: %s Architecture: %s App host version: %s .NET location: %s Learn more: https://aka.ms/dotnet/app-launch-failed Download
Source: unknownProcess created: C:\Users\user\Desktop\explorer.exe "C:\Users\user\Desktop\explorer.exe"
Source: C:\Users\user\Desktop\explorer.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\explorer.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
Source: explorer.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: explorer.exeStatic file information: File size 3764752 > 1048576
Source: explorer.exeStatic PE information: Raw size of .boot is bigger than: 0x100000 < 0x382800
Source: Binary string: D:\a\_work\1\s\artifacts\obj\win-x64.Release\corehost\apphost\standalone\apphost.pdb source: explorer.exe, explorer.exe, 00000000.00000002.1237296389.0000000140017000.00000002.00000001.01000000.00000003.sdmp, explorer.exe, 00000000.00000003.1235133838.0000000000550000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb! source: explorer.exe, 00000000.00000002.1237394481.000000014035C000.00000040.00000001.01000000.00000003.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\win-x64.Release\corehost\apphost\standalone\apphost.pdbmmmGCTL source: explorer.exe, 00000000.00000002.1237296389.0000000140017000.00000002.00000001.01000000.00000003.sdmp, explorer.exe, 00000000.00000003.1235133838.0000000000550000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb source: explorer.exe, explorer.exe, 00000000.00000002.1237394481.000000014035C000.00000040.00000001.01000000.00000003.sdmp
Source: initial sampleStatic PE information: section where entry point is pointing to: .boot
Source: explorer.exeStatic PE information: section name:
Source: explorer.exeStatic PE information: section name:
Source: explorer.exeStatic PE information: section name:
Source: explorer.exeStatic PE information: section name:
Source: explorer.exeStatic PE information: section name:
Source: explorer.exeStatic PE information: section name:
Source: explorer.exeStatic PE information: section name: .themida
Source: explorer.exeStatic PE information: section name: .boot
Source: explorer.exeStatic PE information: section name: entropy: 7.9595214294322725

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\explorer.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Users\user\Desktop\explorer.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
Source: C:\Users\user\Desktop\explorer.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
Source: C:\Users\user\Desktop\explorer.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
Source: C:\Users\user\Desktop\explorer.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\explorer.exeSystem information queried: ModuleInformationJump to behavior

Anti Debugging

barindex
Source: C:\Users\user\Desktop\explorer.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Users\user\Desktop\explorer.exeOpen window title or class name: regmonclass
Source: C:\Users\user\Desktop\explorer.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
Source: C:\Users\user\Desktop\explorer.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
Source: C:\Users\user\Desktop\explorer.exeOpen window title or class name: procmon_window_class
Source: C:\Users\user\Desktop\explorer.exeOpen window title or class name: filemonclass
Source: C:\Users\user\Desktop\explorer.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
Source: C:\Users\user\Desktop\explorer.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\explorer.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\explorer.exeProcess queried: DebugObjectHandleJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
32
Virtualization/Sandbox Evasion
OS Credential Dumping42
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
2
Software Packing
LSASS Memory32
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager2
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
explorer.exe24%ReversingLabsWin64.Trojan.Midie
explorer.exe36%VirustotalBrowse
explorer.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://aka.ms/dotnet/app-launch-failedexplorer.exe, explorer.exe, 00000000.00000002.1237296389.0000000140017000.00000002.00000001.01000000.00000003.sdmp, explorer.exe, 00000000.00000003.1235133838.0000000000550000.00000004.00001000.00020000.00000000.sdmpfalse
    unknown
    https://aka.ms/dotnet-core-applaunch?explorer.exe, explorer.exe, 00000000.00000002.1237296389.0000000140017000.00000002.00000001.01000000.00000003.sdmp, explorer.exe, 00000000.00000003.1235133838.0000000000550000.00000004.00001000.00020000.00000000.sdmpfalse
      unknown
      https://aka.ms/dotnet-core-applaunch?Architecture:explorer.exe, 00000000.00000002.1237296389.0000000140017000.00000002.00000001.01000000.00000003.sdmp, explorer.exe, 00000000.00000003.1235133838.0000000000550000.00000004.00001000.00020000.00000000.sdmpfalse
        unknown
        No contacted IP infos
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1545839
        Start date and time:2024-10-31 06:45:10 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 4m 45s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:15
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:explorer.exe
        Detection:MAL
        Classification:mal80.evad.winEXE@2/1@0/0
        EGA Information:Failed
        HCA Information:Failed
        Cookbook Comments:
        • Found application associated with file extension: .exe
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
        • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
        • Execution Graph export aborted for target explorer.exe, PID 3212 because there are no executed function
        • Not all processes where analyzed, report is missing behavior information
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Users\user\Desktop\explorer.exe
        File Type:ASCII text, with CRLF line terminators
        Category:dropped
        Size (bytes):87
        Entropy (8bit):4.544385703583498
        Encrypted:false
        SSDEEP:3:V2MQrfdA+WFKBWRT5jAu0naRRm5BHIyn:VgfCpQgRT5jAucSRmfHIy
        MD5:F1AFE26AB49A3ADE4F3218514D08718D
        SHA1:F0FC952BAC0BCD1B647BA3B244A93E8CABC7728F
        SHA-256:CBD1FA85E5894E7C32EFD9EC12F10CC5F2B13D368DEAB746BEFD22FD8743CC41
        SHA-512:6D5EA5B72296F24D4537A6155B12C7E12C3E9E14B39E2A00C234703AD10DD49B2C9208AB8BC71D29604F68D1952D4EB5D616FC37D1AB38E3718A8F5CD3C31EFC
        Malicious:false
        Reputation:low
        Preview:The application to execute does not exist: 'C:\Users\user\Desktop\CS2Cheat.dll'...
        File type:PE32+ executable (console) x86-64, for MS Windows
        Entropy (8bit):7.960402204181333
        TrID:
        • Win64 Executable Console (202006/5) 92.65%
        • Win64 Executable (generic) (12005/4) 5.51%
        • Generic Win/DOS Executable (2004/3) 0.92%
        • DOS Executable Generic (2002/1) 0.92%
        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
        File name:explorer.exe
        File size:3'764'752 bytes
        MD5:84f08c4724802e588df239588fbc581e
        SHA1:d395076b44e7963e8fbd481e6b10c081dcafa100
        SHA256:5b982c482fee7d7342358aec9e8586ffe3034f58975813f357059a3e9c459b45
        SHA512:c7b0b305fa0ac344d874da1eeff78d9f527bbee9df9fd1eb1ffe70dba8ed60f9f7e656c3a24bcca2113272e245699f111b34ad59e21bd8af8cd0b80f1de5d015
        SSDEEP:98304:datHvRmC9BU9AJ49q7C8NbB0Jur0UZRqPPncGn8f5X/Iwv+j:duvcC3U9AJ49q7luS0UZccGnovIbj
        TLSH:A506331F8977E050CB26AB3D30615D5E827ADBA5B4CDC0B4773D0E8B8B6BF29144258E
        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........G6..)e..)e..)elR*d..)elR-d..)elR,d..)e...e..)e..(d..)e..(ef.)e.U d..)e.U+d..)eRich..)e........................PE..d......f...
        Icon Hash:11f07959b9b5b48d
        Entrypoint:0x14060a058
        Entrypoint Section:.boot
        Digitally signed:false
        Imagebase:0x140000000
        Subsystem:windows cui
        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
        DLL Characteristics:HIGH_ENTROPY_VA, GUARD_CF, TERMINAL_SERVER_AWARE
        Time Stamp:0x66960000 [Tue Jul 16 05:07:12 2024 UTC]
        TLS Callbacks:
        CLR (.Net) Version:
        OS Version Major:6
        OS Version Minor:0
        File Version Major:6
        File Version Minor:0
        Subsystem Version Major:6
        Subsystem Version Minor:0
        Import Hash:a3d2af0553fccfa1357c139de1ffc57f
        Instruction
        call 00007F5471293607h
        inc ecx
        push edx
        dec ecx
        mov edx, esp
        inc ecx
        push edx
        dec ecx
        mov esi, dword ptr [edx+10h]
        dec ecx
        mov edi, dword ptr [edx+20h]
        cld
        mov dl, 80h
        mov al, byte ptr [esi]
        dec eax
        inc esi
        mov byte ptr [edi], al
        dec eax
        inc edi
        mov ebx, 00000002h
        add dl, dl
        jne 00007F5471293489h
        mov dl, byte ptr [esi]
        dec eax
        inc esi
        adc dl, dl
        jnc 00007F5471293466h
        add dl, dl
        jne 00007F5471293489h
        mov dl, byte ptr [esi]
        dec eax
        inc esi
        adc dl, dl
        jnc 00007F54712934E0h
        xor eax, eax
        add dl, dl
        jne 00007F5471293489h
        mov dl, byte ptr [esi]
        dec eax
        inc esi
        adc dl, dl
        jnc 00007F5471293588h
        add dl, dl
        jne 00007F5471293489h
        mov dl, byte ptr [esi]
        dec eax
        inc esi
        adc dl, dl
        adc eax, eax
        add dl, dl
        jne 00007F5471293489h
        mov dl, byte ptr [esi]
        dec eax
        inc esi
        adc dl, dl
        adc eax, eax
        add dl, dl
        jne 00007F5471293489h
        mov dl, byte ptr [esi]
        dec eax
        inc esi
        adc dl, dl
        adc eax, eax
        add dl, dl
        jne 00007F5471293489h
        mov dl, byte ptr [esi]
        dec eax
        inc esi
        adc dl, dl
        adc eax, eax
        je 00007F547129348Bh
        push edi
        mov eax, eax
        dec eax
        sub edi, eax
        mov al, byte ptr [edi]
        pop edi
        mov byte ptr [edi], al
        dec eax
        inc edi
        mov ebx, 00000002h
        jmp 00007F547129340Ah
        mov eax, 00000001h
        add dl, dl
        jne 00007F5471293489h
        mov dl, byte ptr [esi]
        dec eax
        inc esi
        adc dl, dl
        adc eax, eax
        add dl, dl
        jne 00007F5471293489h
        mov dl, byte ptr [esi]
        dec eax
        inc esi
        adc dl, dl
        jc 00007F5471293468h
        sub eax, ebx
        mov ebx, 00000001h
        jne 00007F54712934B0h
        mov ecx, 00000001h
        Programming Language:
        • [IMP] VS2008 SP1 build 30729
        NameVirtual AddressVirtual Size Is in Section
        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IMPORT0x291f60x1cc.idata
        IMAGE_DIRECTORY_ENTRY_RESOURCE0x2b0000x2094.rsrc
        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x6040a40x1374.themida
        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
        IMAGE_DIRECTORY_ENTRY_BASERELOC0x98d0000x10.reloc
        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
        IMAGE_DIRECTORY_ENTRY_TLS0x2a0200x28.tls
        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
        0x10000x1596c0xb80060437afb15ba8b47a34305063191a24aFalse0.9907014266304348data7.9595214294322725IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        0x170000x96860x36007df381ec5138f22214c955103916c688False0.9778645833333334data7.897034117340724IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        0x210000x18a80x200d4b425b0710414519ef299d6e942f181False0.94140625data7.025875138400602IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        0x230000x135c0xc00e6f2dccd03a9a4c0f70eed7837c1f7f4False0.8961588541666666data7.303643648329541IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        0x250000x3280x400eb6c6f78e93889f80c32df4be4598d77False0.6728515625data5.9848730664574825IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
        0x260000x20900x1e00e1a45e3ec4c6ccdd5c8aa6b89add2843False1.0001302083333334Clarion Developer (v2 and above) help data7.935225703432687IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .idata0x290000x10000x4002d64f4e0a0db46d4d391c437e4795aeaFalse0.353515625data3.8267206040008275IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        .tls0x2a0000x10000x200e0165fde06e51cb40d6120f25581204fFalse0.056640625data0.25792113835361985IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        .rsrc0x2b0000x22000x22007688b677b7b1fc77b3ce6a7026db9005False0.8455882352941176data7.354234129131056IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .themida0x2e0000x5dc0000x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        .boot0x60a0000x3828000x3828005e073b72e9a39879215877f6e5319e03unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        .reloc0x98d0000x10000x10997ad2402a24f9cf1a16d5f49966f8d3False1.5GLS_BINARY_LSB_FIRST2.271782221599798IMAGE_SCN_MEM_READ
        NameRVASizeTypeLanguageCountryZLIB Complexity
        RT_ICON0x2b1000x1aa3PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9700835899692037
        RT_GROUP_ICON0x2cbb40x14data1.05
        RT_VERSION0x2cbd80x2bcdata0.44285714285714284
        RT_MANIFEST0x2cea40x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.5489795918367347
        DLLImport
        kernel32.dllGetModuleHandleA
        USER32.dllMessageBoxW
        SHELL32.dllShellExecuteW
        ADVAPI32.dllRegOpenKeyExW
        api-ms-win-crt-runtime-l1-1-0.dll_invalid_parameter_noinfo_noreturn
        api-ms-win-crt-stdio-l1-1-0.dll__acrt_iob_func
        api-ms-win-crt-heap-l1-1-0.dllcalloc
        api-ms-win-crt-string-l1-1-0.dlltoupper
        api-ms-win-crt-convert-l1-1-0.dllwcstoul
        api-ms-win-crt-time-l1-1-0.dll_gmtime64_s
        api-ms-win-crt-locale-l1-1-0.dllsetlocale
        api-ms-win-crt-math-l1-1-0.dll__setusermatherr
        Language of compilation systemCountry where language is spokenMap
        EnglishUnited States
        No network behavior found

        Click to jump to process

        Click to jump to process

        Click to dive into process behavior distribution

        Click to jump to process

        Target ID:0
        Start time:01:46:02
        Start date:31/10/2024
        Path:C:\Users\user\Desktop\explorer.exe
        Wow64 process (32bit):false
        Commandline:"C:\Users\user\Desktop\explorer.exe"
        Imagebase:0x140000000
        File size:3'764'752 bytes
        MD5 hash:84F08C4724802E588DF239588FBC581E
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Target ID:1
        Start time:01:46:02
        Start date:31/10/2024
        Path:C:\Windows\System32\conhost.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Imagebase:0x7ff75da10000
        File size:862'208 bytes
        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        No disassembly