Windows
Analysis Report
Salinewin.exe-LikePayload.exe
Overview
General Information
Detection
Score: | 48 |
Range: | 0 - 100 |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
Salinewin.exe-LikePayload.exe (PID: 7648 cmdline:
"C:\Users\ user\Deskt op\Salinew in.exe-Lik ePayload.e xe" MD5: 15B2CBEEB181E76F548CC88224C4F64A) conhost.exe (PID: 7676 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- cleanup
- • AV Detection
- • Compliance
- • Key, Mouse, Clipboard, Microphone and Screen Capturing
- • System Summary
- • Data Obfuscation
- • Malware Analysis System Evasion
- • Anti Debugging
- • Language, Device and Operating System Detection
Click to jump to signature section
AV Detection |
---|
Source: | Virustotal: | Perma Link |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_00007FF6034D5E00 |
Source: | Code function: | 0_2_00007FF6034D5590 | |
Source: | Code function: | 0_2_00007FF6034D5E00 | |
Source: | Code function: | 0_2_00007FF6034D4C20 |
Source: | Classification label: |
Source: | Mutant created: |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: |
Source: | Process created: | ||
Source: | Process created: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Last function: |
Source: | Code function: | 0_2_00007FF6034D4020 |
Source: | Code function: | 0_2_00007FF6034D50D0 |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_00007FF6034D123A | |
Source: | Code function: | 0_2_00007FF6034D2F70 | |
Source: | Code function: | 0_2_00007FF6034D4020 |
Source: | Code function: | 0_2_00007FF6034D3CE0 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 1 Process Injection | 1 Process Injection | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Screen Capture | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 DLL Side-Loading | LSASS Memory | 2 Security Software Discovery | Remote Desktop Protocol | 1 Archive Collected Data | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | 2 System Information Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
7% | Virustotal | Browse | ||
6% | ReversingLabs |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1664249 |
Start date and time: | 2025-04-13 22:30:22 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 0s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 6 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Salinewin.exe-LikePayload.exe |
Detection: | MAL |
Classification: | mal48.winEXE@2/0@0/0 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, W MIADAP.exe, SIHClient.exe, con host.exe - Excluded IPs from analysis (wh
itelisted): 52.149.20.212 - Excluded domains from analysis
(whitelisted): c2a9c95e369881 c67228a6591cac2686.clo.footpri ntdns.com, ax-ring.msedge.net, slscr.update.microsoft.com, f e3cr.delivery.mp.microsoft.com - Execution Graph export aborted
for target Salinewin.exe-Like Payload.exe, PID 7648 because there are no executed function - Not all processes where analyz
ed, report is missing behavior information
File type: | |
Entropy (8bit): | 3.712970190411325 |
TrID: |
|
File name: | Salinewin.exe-LikePayload.exe |
File size: | 64'000 bytes |
MD5: | 15b2cbeeb181e76f548cc88224c4f64a |
SHA1: | fd482b5d01e1412266e323858b6886ee7ed5949f |
SHA256: | 12f9b03fc0e2e2cc133e3a8ed0b8449e4ffa5c000e2527acb7364ca9845b0061 |
SHA512: | f08fcd3a5784260f718411d6c3b41098fb4e1d16b5ad6963d0546551c13262bc1785779d1b074323e8be19977ed2f818dc7580bd7592f91234ab1367ddcd6b53 |
SSDEEP: | 384:Xg5Hpauf4KtWxhs1FTeT3wyfORp+DI3iJKd0JMdgwy6bnEyL4WQfB1VjTXX+A89e:wWuesmwyWRbf+WPbP4vBrXX+A89 |
TLSH: | 3E53F74AF79930F7D6BAC13D95C62229F6B4706013262BCF502588799F607E83D3D39A |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........S...S...S...BV..Q...BV..P...BV..X...BV..K.......Z...S........W..R....W].R....W..R...RichS...........................PE..d.. |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x14001127b |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x140000000 |
Subsystem: | windows cui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x67FBC49F [Sun Apr 13 14:05:19 2025 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | e5d1fd150d5f105dec482e139b154cd7 |
Instruction |
---|
jmp 00007F3F35296435h |
jmp 00007F3F35298250h |
jmp 00007F3F3529873Bh |
jmp 00007F3F35299D56h |
jmp 00007F3F35297D51h |
jmp 00007F3F3529882Ch |
jmp 00007F3F35299D07h |
jmp 00007F3F35299C76h |
jmp 00007F3F35297F4Dh |
jmp 00007F3F35297E58h |
jmp 00007F3F35297033h |
jmp 00007F3F352989AEh |
jmp 00007F3F35299029h |
jmp 00007F3F352977E4h |
jmp 00007F3F35299BE7h |
jmp 00007F3F35299C54h |
jmp 00007F3F352976B5h |
jmp 00007F3F35299BAEh |
jmp 00007F3F35297F2Bh |
jmp 00007F3F35299CC6h |
jmp 00007F3F35299BC3h |
jmp 00007F3F35297E7Ch |
jmp 00007F3F35297F27h |
jmp 00007F3F35299C32h |
jmp 00007F3F352986FDh |
jmp 00007F3F35298528h |
jmp 00007F3F35297613h |
jmp 00007F3F35299B82h |
jmp 00007F3F35297A19h |
jmp 00007F3F35299B00h |
jmp 00007F3F35295A6Fh |
jmp 00007F3F3529948Ah |
jmp 00007F3F35297F15h |
jmp 00007F3F35299BE8h |
jmp 00007F3F35299B3Bh |
jmp 00007F3F35297556h |
jmp 00007F3F35297561h |
jmp 00007F3F3529635Ch |
jmp 00007F3F35295C67h |
jmp 00007F3F352959D7h |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x21488 | 0x78 | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x25000 | 0x43c | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x1e000 | 0x1d58 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x26000 | 0x6c | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x1b860 | 0x38 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x1b6e0 | 0x140 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x21000 | 0x488 | .idata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.textbss | 0x1000 | 0x10000 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.text | 0x11000 | 0x829f | 0x8400 | 6fcd1debb5d2d586cbde0614991d8e80 | False | 0.26228101325757575 | data | 3.824768185052854 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x1a000 | 0x2d9d | 0x2e00 | 0fd9ff4f3e32e780f247a8b812af9ca7 | False | 0.1727241847826087 | data | 2.218167736241953 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x1d000 | 0x948 | 0x200 | af79bcfbaa784ba1a2dd24802a6163dd | False | 0.1015625 | data | 0.5958979923095629 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0x1e000 | 0x2154 | 0x2200 | 97c3f36317c08c508afad86377db0cdb | False | 0.08995863970588236 | data | 1.1508312506719705 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.idata | 0x21000 | 0x1152 | 0x1200 | 22cea6459adbaabc5f692817bd50e786 | False | 0.2921006944444444 | data | 3.6744231176525632 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.msvcjmc | 0x23000 | 0x1c0 | 0x200 | b9afd0ce60466fac045d606a18261724 | False | 0.033203125 | Targa image data - Map (257-257) 257 x 257 x 1 +257 +257 - 1-bit alpha "\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001\001" | 0.9129992135852473 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.00cfg | 0x24000 | 0x175 | 0x200 | f62b789ab6203f99bbd294a1b989478c | False | 0.06640625 | data | 0.46454760634715014 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0x25000 | 0x43c | 0x600 | 70143e4401b8ff04168516e4dd17d259 | False | 0.18098958333333334 | data | 2.1429708819311997 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x26000 | 0x27c | 0x400 | 7390fcb231707fb6aca0d7f0c1661920 | False | 0.119140625 | data | 0.7654841675655041 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_MANIFEST | 0x25170 | 0x17d | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.5931758530183727 |
DLL | Import |
---|---|
USER32.dll | GetDC, ReleaseDC, GetSystemMetrics, LoadIconW, GetDesktopWindow, ScreenToClient, GetCursorPos, DrawIcon, SetCursorPos |
GDI32.dll | CreateDIBSection, SelectObject, DeleteDC, BitBlt, CreateCompatibleDC, Ellipse, DeleteObject, CreateSolidBrush |
VCRUNTIME140D.dll | __std_type_info_destroy_list, __vcrt_GetModuleFileNameW, __C_specific_handler, memcpy, __current_exception, __current_exception_context, __vcrt_GetModuleHandleW, __vcrt_LoadLibraryExW, __C_specific_handler_noexcept |
ucrtbased.dll | _crt_at_quick_exit, terminate, _wmakepath_s, _wsplitpath_s, wcscpy_s, _crt_atexit, _execute_onexit_table, _register_onexit_function, _initialize_onexit_table, _seh_filter_dll, __stdio_common_vsprintf_s, strcpy_s, __p__commode, _set_new_mode, _configthreadlocale, _register_thread_local_exe_atexit_callback, _c_exit, _cexit, __p___argv, __p___argc, _set_fmode, _exit, exit, _initterm_e, _initterm, _get_initial_narrow_environment, _initialize_narrow_environment, _configure_narrow_argv, __setusermatherr, _set_app_type, _seh_filter_exe, _CrtDbgReportW, _CrtDbgReport, strcat_s, _time64, rand, srand |
KERNEL32.dll | RaiseException, IsDebuggerPresent, HeapFree, MultiByteToWideChar, WideCharToMultiByte, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, GetProcAddress, FreeLibrary, VirtualQuery, GetProcessHeap, GetCurrentThreadId, HeapAlloc, GetLastError, GetModuleHandleW, GetStartupInfoW, InitializeSListHead, GetSystemTimeAsFileTime, GetCurrentProcessId, QueryPerformanceCounter, Sleep |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Click to jump to process
Click to jump to process
Click to jump to process
Target ID: | 0 |
Start time: | 16:31:22 |
Start date: | 13/04/2025 |
Path: | C:\Users\user\Desktop\Salinewin.exe-LikePayload.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6034c0000 |
File size: | 64'000 bytes |
MD5 hash: | 15B2CBEEB181E76F548CC88224C4F64A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Target ID: | 1 |
Start time: | 16:31:22 |
Start date: | 13/04/2025 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7e2000000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|