Windows
Analysis Report
monkey-ascend.exe
Overview
General Information
Detection
Score: | 3 |
Range: | 0 - 100 |
Confidence: | 40% |
Signatures
Classification
- System is w10x64
monkey-ascend.exe (PID: 5156 cmdline:
"C:\Users\ user\Deskt op\monkey- ascend.exe " MD5: 5B4B7DCFA65B11DFA1944348FFE17AA4)
- cleanup
Click to jump to signature section
There are no malicious signatures, click here to show all signatures.
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | File read: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Masquerading | OS Credential Dumping | 1 Security Software Discovery | Remote Services | Data from Local System | Data Obfuscation | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | LSASS Memory | 2 File and Directory Discovery | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | 1 System Information Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
3% | Virustotal | Browse | ||
8% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs | |||
4% | ReversingLabs | |||
4% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1670629 |
Start date and time: | 2025-04-22 00:33:16 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 1s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 10 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | monkey-ascend.exe |
Detection: | CLEAN |
Classification: | clean3.winEXE@1/14@0/0 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, S IHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe - Excluded IPs from analysis (wh
itelisted): 184.29.183.29, 172 .202.163.200 - Excluded domains from analysis
(whitelisted): a-ring-fallbac k.msedge.net, fs.microsoft.com , slscr.update.microsoft.com, ctldl.windowsupdate.com, c.pki .goog, fe3cr.delivery.mp.micro soft.com - Not all processes where analyz
ed, report is missing behavior information - Report size getting too big, t
oo many NtQueryValueKey calls found. - Report size getting too big, t
oo many NtSetInformationFile c alls found.
Process: | C:\Users\user\Desktop\monkey-ascend.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 320000 |
Entropy (8bit): | 6.57575564287963 |
Encrypted: | false |
SSDEEP: | 6144:oOrtUA8fGRglnF97hiI2dP4wJikKm3r7V9z:o4qA8f6gxF97hd2p4w0o7 |
MD5: | 44A6DBFA3B9AE84C34040452AF3F41F8 |
SHA1: | 46F0C188835491B29479E85E7219777870D7890C |
SHA-256: | D7213515E06F4344B01EE8D8CDF63200BD30DE9A0E724CEF0CBE060C301EA0EF |
SHA-512: | A0021BEAB0DABADC36BB59CECF181F40CDE901AD412A3F4F62022441BF1B5A10A45F441E032AEC2A92CDD09600D0D47B76212CD96954B2921E52ECE4CC581771 |
Malicious: | false |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\monkey-ascend.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 40960 |
Entropy (8bit): | 4.340086689388845 |
Encrypted: | false |
SSDEEP: | 384:irIl9u7/J7NBiwOlWwnTXn02Fp1ARNq1O1gLPw3p8/FN0+SX8gBuvBw9U:irIlCxNByT3BFTAAqgPqcvBs |
MD5: | DE7680BA479D8C09BF8A2F9D6115F338 |
SHA1: | E01F589A3812890B5F6AC28EC2EAA765D9EC9B3F |
SHA-256: | 166C1108C05C407FA81E6F567B94F8C72865E28EE772ED6A7D69538186A7F47C |
SHA-512: | 10D89895C51F3AB6A751C7B12D2F2FF2B7C56EC2994DE9E41D853640C0BF5BC2B3BAA909089C18DD7E6B18CA07108A9FF68087F7CD7070DC2A21E68538A6E057 |
Malicious: | false |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\monkey-ascend.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 124416 |
Entropy (8bit): | 6.266967297803831 |
Encrypted: | false |
SSDEEP: | 1536:XqGBE+Lmx0Ine/RPtCNmhpimICDP/ac8VkRyvsWjcdZ+8Bf0x+eOsa5Guq:XqGBnzCIICT/ueZ+Mf0x/Otgr |
MD5: | 18CFF382A92BC1163A7BDACA9B2862EC |
SHA1: | 02E0E17619583718CF2EF0392F7EFD70D63EF8CD |
SHA-256: | 7AD720E366A82F2BF848557BEC15E12D06D4EA9CE594EB380E1EDEBC7E9D6AB2 |
SHA-512: | A196E981BDCCB654416F1B9759E5885C5FE815A511985FD3AC68CB21C8B767319E6E2DBA60262900942BC84CEF6E27229A4116CA38DB187403B017B87BE513FA |
Malicious: | false |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\monkey-ascend.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 45056 |
Entropy (8bit): | 4.244074011907441 |
Encrypted: | false |
SSDEEP: | 768:XQsZBooxa4r5vBRATj4SJTvO7sg6wTVJzaZ3djCEYa:XJZBV9RATjjTcsg6u |
MD5: | 8836591F73968B23CB4A2A5858BAD6F5 |
SHA1: | DE51B68AD322454D625BE76C345CFC5B7E240D90 |
SHA-256: | 1B854521BCC0D944004E944E9D0FB9B4710B91BBAA26FCC3EBD0EDD21C2D044E |
SHA-512: | F7D69527B63BE2446B7AF3A48F6421C87F3E913FC1D0D5CF678349FDC7CEC2EF348959331CE43E46496F79432B04039F9C40FFF56887AA5C85DA1BDB3D91707D |
Malicious: | false |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\monkey-ascend.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 3.3965689158426184 |
Encrypted: | false |
SSDEEP: | 384:1q1xStw4nRnmFL5f2uvJgLDUFXUCeyqPPy0Kn:GwWYRmFcKeHPHK |
MD5: | 92833939454FF3A3E7E0CDF75338ABB8 |
SHA1: | E5B38CB8E607C3F32140468D48133D0A1A5430AE |
SHA-256: | DE32C3528088A5274BF7733A157B86961E1D241A7A7008ADFFEF99E3A1ECAD14 |
SHA-512: | B9F241A565D59EA97EE0A3CA71CCE12F2A6CA8FB3E588601B87F36692797EB3378634F7A445561BEB1FE0D899EA6108348EE6F1149FE1FC9552CC6E71A2EE077 |
Malicious: | false |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\monkey-ascend.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 3.420293996842928 |
Encrypted: | false |
SSDEEP: | 384:AJjkYWYVqk6w8+U8AeLbPosPxx1/I/kqVy:AJbWYVqktAeLb5NI/kO |
MD5: | 4FE356A3BC77A52077EC19D6B98442AE |
SHA1: | D288EF41E164A1A2C53B74A99DDE5945E0483F6B |
SHA-256: | 126E33642796B8F3098CC446F7F7FF2F244EE7575401D5B45D099854A79081B2 |
SHA-512: | 18AA811C92E294E294DDB45543932BE667424F438DC6FBBC3C3B187DD5B2B85F99774F450E6D34D54706366BCD878760C6295E1B52A88B06D839F4966FD87E09 |
Malicious: | false |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\monkey-ascend.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 28672 |
Entropy (8bit): | 2.8610351356181094 |
Encrypted: | false |
SSDEEP: | 192:ikEJMP77OKmGWyOOVqFAS5TNg/lOgSGOJtjz9zfdgQvwiWDgwkj:JEJSmGWylepe/lOgSGOJt9zVDvGD |
MD5: | 4FF7BE1A9BB8EDE86739CEE1B9B31278 |
SHA1: | DDC780C4AC30BBA8AF8523C198C93B5977E7D0F6 |
SHA-256: | 20BAD52F883914C6FB11EEC9D94173A53A67F2EB97413BA9118EDB101F11ABB3 |
SHA-512: | 245D469050C6743A7E52A29252D12981A80E04937CF459F12E8706CFD46D01F06328E2BEAC7B9A755B7074588701A277643B2BFF8FE9D608267FA1E0A0D0DA4E |
Malicious: | false |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\monkey-ascend.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 432128 |
Entropy (8bit): | 6.658679924782444 |
Encrypted: | false |
SSDEEP: | 6144:TAk+IU64oYn1Loec0NmBFaFOVEQeewQeegQeesQeePdQeefQeegjCDUVGfKTzUhK:ElIU64bnOe/FSDUVG4Dey |
MD5: | 91E61257A5843528C8D80DE5D765168C |
SHA1: | 16E78A2832FCEC1A055F42B19CA0E0BE8D66D32D |
SHA-256: | 32EE51A34BF22D38BB83C783B859C49EEF9A99D9464EDF645E4C1B351E9FE056 |
SHA-512: | CB4A9FFF56B80B8517256321B68BF00C0905454B01EBAEF5F9A766FCD339BF9EECA45A9C36D706F9178A53F26A3D3B7CA6811BA6DE97F8F89DA0F6EEFE541E0A |
Malicious: | false |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\monkey-ascend.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1128960 |
Entropy (8bit): | 6.635754220930601 |
Encrypted: | false |
SSDEEP: | 24576:xYp1fP9305CinyE+FBB5joW4pXGFps8PA+:sflinc9zs6L |
MD5: | 6B609661C2C50DA042487E79F13E4F92 |
SHA1: | 5571709E3EAF58B98B6599EC95668957F4E92D00 |
SHA-256: | 1A46578E8C579E366BF28B081A3C24ABF7C74620950013DBF99A3DA6570BF871 |
SHA-512: | DB02C483B7140ECDE52B00B633405DF36B859EA67ED0AE910B13B2A023501B492F2795E9A83EBF8D258DB143EE355F2242E94A681B9DAB9A58BB0C153126F987 |
Malicious: | false |
Antivirus: |
|
Preview: |
Process: | C:\Users\user\Desktop\monkey-ascend.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 471040 |
Entropy (8bit): | 6.697643702758073 |
Encrypted: | false |
SSDEEP: | 12288:OF/DXwivQ8U37n16GkOmKb8pzGYhBVkvwF44eTUctk/:OF/DXwivQ/1iW0zhhBlbeT1t |
MD5: | D85D31F5589CEDEFE455355355722F13 |
SHA1: | E87163F4F2B23CC7AC3317BE363102FB0900EB48 |
SHA-256: | 3067A7784B2ED3315B5FCFA5F431DC6B881DBA2AAC2118D4E5AAF175A1FE480F |
SHA-512: | BEA2C8B63955601F80A18B227FD948454D705511E7AA0A850F1F5B379C30C9AB49C9DDBD93D16AE347F6FEB6A525F3E3131E61C1E4694CC78DC579A21D43CD81 |
Malicious: | false |
Antivirus: |
|
Preview: |
Process: | C:\Users\user\Desktop\monkey-ascend.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 24576 |
Entropy (8bit): | 2.1195874299920194 |
Encrypted: | false |
SSDEEP: | 96:24K7bMnfxKgUEDGDaq5E9my5F3MM+YuU0UNESZpMS07oQCcw95bcPw5D9qQ+5lyc:24KMCQiaOC3j9dJlfMSkI5wP69zElt |
MD5: | F0EBC8596156D8EBF6201A10F9864305 |
SHA1: | 0EFD689D027D2D592369C3585CDD9A0B879E6562 |
SHA-256: | FCCA0E08E8A64081D71F3AD7455CB5BEA48E73F158F0773E856FA100914FE192 |
SHA-512: | 7752FB5D3D114791C7940088B98C03252D6FB151AD11774A8FD8B4FDF2D289C66B5D54A56FEDDDA2E2E4DE125F7F6B75C1197EAE276ADD1774E3290BECD8BCF7 |
Malicious: | false |
Antivirus: |
|
Preview: |
Process: | C:\Users\user\Desktop\monkey-ascend.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 133632 |
Entropy (8bit): | 6.765925507269903 |
Encrypted: | false |
SSDEEP: | 1536:ww+JHSmG5I1VKFMHU+lfGTFHKYPoPGTUBjnPabuxepe0eDSIiRaEUsXxTTUE7:A5G5iE6qTFHdoPGTUBOKxyfmMR0Ij7 |
MD5: | 3C63EA4611008FBCF86435559E9DFFAB |
SHA1: | FDC9C6302FCC427530B2DBFF63AAD1B6D204125A |
SHA-256: | 9EFB0B4CFF5BB033CF1E04BDEABC581DB7D787399C5238F4FB40A1E820AAC6B8 |
SHA-512: | 938C6EBBD0A7248F32BC83D2548791B35764417A74728B8B861D2BD539C182CED6F5168A604679E20C150DC6741FD6868768E7D1FFCE224667546D3EA80787D3 |
Malicious: | false |
Antivirus: |
|
Preview: |
Process: | C:\Users\user\Desktop\monkey-ascend.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 31232 |
Entropy (8bit): | 6.1474865839262005 |
Encrypted: | false |
SSDEEP: | 384:PutrhbX7tlBV5x+k1t1Rw0yfymLBgkM74Mx8OATfICyKC4Jj/cSLt9:P01bXplBpz1RbiBHM71XCyKB90Yt9 |
MD5: | 5903E2EFE098DAE179C07D670FF836B7 |
SHA1: | 93A2CE92A28C646735790D2CC9FF8959CC6E0C11 |
SHA-256: | 9813631F63F79FBAA741094786D4B13C34515EC4A33C0D4E88B75A20973C887C |
SHA-512: | E39BB67DC8765558274F93953DE141E17DE18550912BF79A94A2CC998918D07631A0251551ABC080363EA52444C1511F15458232D0C656D8F62550D33756E740 |
Malicious: | false |
Antivirus: |
|
Preview: |
Process: | C:\Users\user\Desktop\monkey-ascend.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8192 |
Entropy (8bit): | 4.717879947111864 |
Encrypted: | false |
SSDEEP: | 96:vwor1Jnr+4O1tLj+Ct2KTOGTrgHchhAfETVdnPstJgxl8V6b/8cKH+ewp:vf6Dj9t2ubTVdGJgOCGvw |
MD5: | 5230A9C12B9829C9FD333CD8B0620011 |
SHA1: | 0BECF7512F498C18AF3B9943A4B2556A769CC8EB |
SHA-256: | 98134D326A09569BD5933FFCB026009575509A1BFC20384EF8EEBB762AABCD38 |
SHA-512: | 1A6A5A72FED0458152CA830941B3D07E448BB588FC61A24C97561833B882E23A529A0A78036732CCA95013170A46CC5444A4D642BF05A4FA5A474D51D40789D5 |
Malicious: | false |
Antivirus: |
|
Preview: |
File type: | |
Entropy (8bit): | 7.724621205703003 |
TrID: |
|
File name: | monkey-ascend.exe |
File size: | 5'448'455 bytes |
MD5: | 5b4b7dcfa65b11dfa1944348ffe17aa4 |
SHA1: | 650c2982b09cb23d2be09b41488307af86e51542 |
SHA256: | aded581fa5347952fc4a051db9c4c43e52097ee93311a8b151d4a798f956eb4b |
SHA512: | 458c090292eb361972650f9e0f91646c9f284ddfaf7c52e936a8036dee52d1a3e6d594048693d2e28adeb61957e02c4608209e40bdc9fc481f67f272f0dc1a84 |
SSDEEP: | 98304:nyIqCixF/DXwiv8A4lyonTw4IvMOjIK8XYjmyltQ2cyVMbo9EdNvqYlGC3:yIq7F/DXwiv8A48ATXIvzcFXYZlVcyVK |
TLSH: | 30460110B5818021D4E9113186BCFE362D6D5E534B3D49F393E02E9F7E68AD91B3B6B2 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t...0...0...0.......2....d.......d.......d......VL..5...9.N.?...0..._...VL..8...VL......VL..1...VL..1...Rich0...........PE..L.. |
Icon Hash: | c0d0f1d2d0f2ccc0 |
Entrypoint: | 0x471476 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x5A06CBBB [Sat Nov 11 10:06:51 2017 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 1 |
File Version Major: | 5 |
File Version Minor: | 1 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 1 |
Import Hash: | c1cae4bfd3e6429cf501f04bcf6bdc37 |
Instruction |
---|
call 00007F4918C044EEh |
jmp 00007F4918BF9125h |
push 00000014h |
push 004A9868h |
call 00007F4918BFABD9h |
call 00007F4918C00487h |
movzx esi, ax |
push 00000002h |
call 00007F4918C04481h |
pop ecx |
mov eax, 00005A4Dh |
cmp word ptr [00400000h], ax |
je 00007F4918BF9126h |
xor ebx, ebx |
jmp 00007F4918BF9155h |
mov eax, dword ptr [0040003Ch] |
cmp dword ptr [eax+00400000h], 00004550h |
jne 00007F4918BF910Dh |
mov ecx, 0000010Bh |
cmp word ptr [eax+00400018h], cx |
jne 00007F4918BF90FFh |
xor ebx, ebx |
cmp dword ptr [eax+00400074h], 0Eh |
jbe 00007F4918BF912Bh |
cmp dword ptr [eax+004000E8h], ebx |
setne bl |
mov dword ptr [ebp-1Ch], ebx |
call 00007F4918BFAA87h |
test eax, eax |
jne 00007F4918BF912Ah |
push 0000001Ch |
call 00007F4918BF9201h |
pop ecx |
call 00007F4918BFEFAFh |
test eax, eax |
jne 00007F4918BF912Ah |
push 00000010h |
call 00007F4918BF91F0h |
pop ecx |
call 00007F4918C044F8h |
and dword ptr [ebp-04h], 00000000h |
call 00007F4918C03E4Ch |
test eax, eax |
jns 00007F4918BF912Ah |
push 0000001Bh |
call 00007F4918BF91D6h |
pop ecx |
call dword ptr [0048B17Ch] |
mov dword ptr [004B4D68h], eax |
call 00007F4918C04513h |
mov dword ptr [004B2DB0h], eax |
call 00007F4918C040D4h |
test eax, eax |
jns 00007F4918BF912Ah |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xaab40 | 0xa0 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xb5000 | 0x4a0b0 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x100000 | 0x7d10 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0xa8fb0 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x8b000 | 0x4a8 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0xaa140 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x89f5b | 0x8a000 | d8245db4175a219196f6a47f6cc7f6d4 | False | 0.48213527513586957 | COM executable for DOS | 6.554422605177448 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x8b000 | 0x21472 | 0x21600 | c8446015fc2377771e1bf4bd50a048f0 | False | 0.5028236189138576 | data | 6.316031147826846 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0xad000 | 0x7d6c | 0x5c00 | d94a9c089d67bdc5db655d8b8263b81b | False | 0.3498641304347826 | data | 4.634722337583314 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0xb5000 | 0x4a0b0 | 0x4a200 | 3a9e06ebf2d891b8e5c7380cfecbb675 | False | 0.10229039312816189 | data | 3.2964904217655553 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x100000 | 0xcd1a | 0xce00 | ea97e95539f919174af06dee3c26672b | False | 0.4206614077669903 | data | 4.94597905342376 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0xb6208 | 0x668 | Device independent bitmap graphic, 48 x 96 x 4, image size 0 | English | United States | 0.24878048780487805 |
RT_ICON | 0xb6870 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 0 | English | United States | 0.34274193548387094 |
RT_ICON | 0xb6b58 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 0 | English | United States | 0.4864864864864865 |
RT_ICON | 0xb6c80 | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 0 | English | United States | 0.2945095948827292 |
RT_ICON | 0xb7b28 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 0 | English | United States | 0.4056859205776173 |
RT_ICON | 0xb83d0 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 0 | English | United States | 0.5036127167630058 |
RT_ICON | 0xb8938 | 0x42028 | Device independent bitmap graphic, 256 x 512 x 32, image size 0 | English | United States | 0.08218554901322603 |
RT_ICON | 0xfa960 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 0 | English | United States | 0.1870331950207469 |
RT_ICON | 0xfcf08 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | English | United States | 0.23850844277673547 |
RT_ICON | 0xfdfb0 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | English | United States | 0.374113475177305 |
RT_DIALOG | 0xb5520 | 0x72 | data | English | United States | 0.8508771929824561 |
RT_DIALOG | 0xb5598 | 0x322 | data | English | United States | 0.39276807980049877 |
RT_DIALOG | 0xb58c0 | 0x44 | data | English | United States | 0.8235294117647058 |
RT_DIALOG | 0xb5908 | 0xa2 | data | English | United States | 0.7530864197530864 |
RT_DIALOG | 0xb59b0 | 0x242 | data | English | United States | 0.4290657439446367 |
RT_DIALOG | 0xb5bf8 | 0xc2 | data | English | United States | 0.6855670103092784 |
RT_STRING | 0xfe9c0 | 0x1e2 | data | English | United States | 0.46680497925311204 |
RT_STRING | 0xfe748 | 0x278 | data | English | United States | 0.43354430379746833 |
RT_STRING | 0xfeea0 | 0x144 | data | English | United States | 0.5462962962962963 |
RT_STRING | 0xfefe8 | 0xc8 | data | English | United States | 0.635 |
RT_STRING | 0xfeba8 | 0x2f2 | data | English | United States | 0.3209549071618037 |
RT_GROUP_ICON | 0xfe418 | 0x92 | data | English | United States | 0.6301369863013698 |
RT_VERSION | 0xfe4b0 | 0x294 | OpenPGP Secret Key | English | United States | 0.48787878787878786 |
RT_MANIFEST | 0xb5cc0 | 0x547 | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.45077720207253885 |
DLL | Import |
---|---|
COMCTL32.dll | |
WINMM.dll | timeBeginPeriod, joyGetDevCapsW, joyGetPosEx, timeGetTime, timeEndPeriod |
KERNEL32.dll | GetVersion, GetTempFileNameW, GlobalAddAtomW, GlobalDeleteAtom, GetModuleHandleW, lstrlenW, GetLocaleInfoA, LockResource, VirtualProtect, VirtualQuery, SetLastError, LoadResource, SizeofResource, FindResourceA, FindResourceW, IsBadReadPtr, IsBadWritePtr, LoadLibraryExW, GetConsoleMode, GetConsoleCP, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetSystemTimeAsFileTime, GetCurrentProcessId, QueryPerformanceCounter, GetModuleFileNameA, GetFileType, GetStartupInfoW, TlsFree, TlsSetValue, TlsGetValue, TlsAlloc, TerminateProcess, GetCurrentProcess, SetUnhandledExceptionFilter, UnhandledExceptionFilter, GlobalFree, GetStringTypeW, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, LeaveCriticalSection, EnterCriticalSection, GetOEMCP, IsValidCodePage, GetCPInfo, GetProcessHeap, GetStdHandle, GetModuleHandleExW, ExitProcess, RtlUnwind, GetCommandLineA, HeapSize, HeapCompact, SetEnvironmentVariableW, HeapReAlloc, DeleteFileW, IsProcessorFeaturePresent, IsDebuggerPresent, GetACP, InterlockedDecrement, InterlockedIncrement, DecodePointer, EncodePointer, HeapFree, HeapAlloc, LoadLibraryExA, InterlockedExchange, RaiseException, FileTimeToSystemTime, FileTimeToLocalFileTime, GetSystemTime, GetTempPathW, FindClose, FindNextFileW, FindFirstFileW, GetCurrentDirectoryW, SetErrorMode, WideCharToMultiByte, GlobalUnlock, GlobalLock, GlobalAlloc, GetExitCodeProcess, GetCommandLineW, Sleep, SetCurrentDirectoryW, CreateDirectoryW, CloseHandle, SetFilePointer, WriteFile, GetLastError, ReadFile, CreateFileW, GetCurrentThreadId, RemoveDirectoryW, GetVersionExW, GetModuleFileNameW, GetLocaleInfoW, MultiByteToWideChar, FreeLibrary, GetProcAddress, LoadLibraryW, OutputDebugStringW, SetFilePointerEx, SetStdHandle, WriteConsoleW, FlushFileBuffers, LCMapStringW |
USER32.dll | DefMDIChildProcW, IsIconic, GetUpdateRect, FillRect, GetMenuItemID, GetMenuStringW, ModifyMenuW, GetTabbedTextExtentW, SystemParametersInfoW, DrawEdge, DrawTextW, PostQuitMessage, IntersectRect, SetRect, DrawFocusRect, InvertRect, CreateDialogParamA, CreateDialogParamW, CreateDialogIndirectParamA, CreateDialogIndirectParamW, DialogBoxParamA, DialogBoxIndirectParamA, DialogBoxIndirectParamW, LoadMenuA, LoadMenuW, LoadStringA, SetLastErrorEx, GetDlgItem, MapVirtualKeyW, GetInputState, GetDlgItemTextW, SendDlgItemMessageW, EndDialog, SetDlgItemTextW, DestroyMenu, GetMenuItemCount, SetWindowPlacement, GetWindowPlacement, GetFocus, CallWindowProcW, RemovePropW, SetPropW, GetPropW, UnionRect, DestroyWindow, SetScrollPos, SetScrollRange, CreateWindowExW, GetParent, EndDeferWindowPos, DeferWindowPos, BeginDeferWindowPos, SetFocus, GetSysColor, GetDesktopWindow, RedrawWindow, GetSystemMenu, UpdateWindow, SetWindowLongW, MessageBoxW, LoadStringW, DialogBoxParamW, RegisterClassW, RegisterClassExW, LoadImageW, LoadIconW, GetWindow, PtInRect, EndPaint, BeginPaint, DrawMenuBar, GetClassNameW, GetTopWindow, GetMonitorInfoW, MonitorFromWindow, GetSystemMetrics, OemToCharA, GetAsyncKeyState, GetActiveWindow, ShowCursor, SetCapture, ReleaseCapture, GetKeyState, GetWindowRect, MapWindowPoints, SetWindowPos, IsZoomed, GetWindowLongW, AdjustWindowRectEx, SendMessageW, LockWindowUpdate, IsWindowVisible, GetClientRect, SetWindowTextW, IsDialogMessageW, SetTimer, GetClipboardData, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, IsClipboardFormatAvailable, wsprintfW, ShowWindow, PostMessageW, CheckMenuItem, EnableMenuItem, GetMenu, InvalidateRect, SetCursorPos, ClientToScreen, ScreenToClient, GetCursorPos, GetKeyboardState, CopyRect, UnhookWindowsHookEx, KillTimer, SetWindowsHookExW, CallNextHookEx, DestroyIcon, GetKeyboardLayout, GetSubMenu, DeleteMenu, GetMenuState, ReleaseDC, CreateIconIndirect, GetDC, MsgWaitForMultipleObjects, DispatchMessageW, TranslateMessage, TranslateMDISysAccel, GetMessageW, PeekMessageW, LoadMenuIndirectW |
GDI32.dll | CreatePalette, GetDeviceCaps, SelectPalette, RealizePalette, GetObjectW, CreateFontIndirectW, CreatePen, Rectangle, SelectObject, MoveToEx, LineTo, CreateSolidBrush, GetStockObject, SetTextColor, SetBkMode, DeleteObject, GetClipRgn, ExcludeClipRect, SelectClipRgn, GetTextExtentPointW, TextOutW, SetTextAlign, SetROP2, GetNearestPaletteIndex, SetPolyFillMode, DPtoLP, SetBkColor, Polygon, CreateHatchBrush, GetCharWidthW, LPtoDP, GetTextMetricsW, SetDIBits, CreateCompatibleBitmap, CreateRectRgn, CreateBitmap |
COMDLG32.dll | GetOpenFileNameW, GetSaveFileNameW |
SHELL32.dll | ShellExecuteExW, DragQueryFileW, DragAcceptFiles |
Description | Data |
---|---|
CompanyName | Clickteam |
FileDescription | Clickteam Fusion Stand Alone Application |
FileVersion | 3.0.290.4 |
InternalName | StdRt.exe |
LegalCopyright | Copyright 1996-2017 Clickteam |
OriginalFilename | StdRt.exe |
Translation | 0x0409 0x04b0 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 18:34:12 |
Start date: | 21/04/2025 |
Path: | C:\Users\user\Desktop\monkey-ascend.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xa80000 |
File size: | 5'448'455 bytes |
MD5 hash: | 5B4B7DCFA65B11DFA1944348FFE17AA4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |