Analysis Report NcsiUwpApp.exe
Overview
General Information
Detection
Score: | 22 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
|
Malware Configuration |
---|
No configs have been found |
---|
Yara Overview |
---|
No yara matches |
---|
Sigma Overview |
---|
No Sigma rule has matched |
---|
Signature Overview |
---|
Click to jump to signature section
Source: | Code function: | 0_2_00007FF61B7E1B00 |
Source: | Code function: |
Source: | Binary or memory string: |
Source: | Classification label: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Data Obfuscation: |
---|
Binary contains a suspicious time stamp |
Source: | Static PE information: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_00007FF61B7EDC74 |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_00007FF61B7EDC74 | |
Source: | Code function: | 0_2_00007FF61B7EDE58 | |
Source: | Code function: | 0_2_00007FF61B7EDA14 |
Source: | Code function: | 0_2_00007FF61B7EE038 |
Mitre Att&ck Matrix |
---|
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Deobfuscate/Decode Files or Information1 | OS Credential Dumping | System Time Discovery1 | Remote Services | Archive Collected Data1 | Exfiltration Over Other Network Medium | Encrypted Channel1 | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Timestomp1 | LSASS Memory | Security Software Discovery1 | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | Junk Data | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information1 | Security Account Manager | System Information Discovery2 | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | Steganography | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Thumbnails
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Virustotal | Browse | ||
0% | Metadefender | Browse | ||
0% | ReversingLabs |
No Antivirus matches |
---|
No Antivirus matches |
---|
No Antivirus matches |
---|
No Antivirus matches |
---|
No contacted domains info |
---|
No contacted IP infos |
---|
General Information |
---|
Joe Sandbox Version: | 31.0.0 Red Diamond |
Analysis ID: | 321364 |
Start date: | 21.11.2020 |
Start time: | 00:22:37 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 3m 58s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | NcsiUwpApp.exe |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 25 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | SUS |
Classification: | sus22.winEXE@1/0@0/0 |
EGA Information: | Failed |
HDC Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
Warnings: | Show All
|
No simulations |
---|
No context |
---|
No context |
---|
No context |
---|
No context |
---|
No context |
---|
No created / dropped files found |
---|
Static File Info |
---|
General | |
---|---|
File type: | |
Entropy (8bit): | 6.179713194562947 |
TrID: |
|
File name: | NcsiUwpApp.exe |
File size: | 96568 |
MD5: | 93472f82ff675dbceed9adc8556cd0bb |
SHA1: | 6ac778a68ae0ededacb4b549b7b793fd826bd1b4 |
SHA256: | 89b83f9f4e9db22406cb0ec90d75ccf98492731bc5c8745f481745c31cb522fd |
SHA512: | 35edc260d7922cd2bcb760da834f06f8d488bdec255068682e0c2921636eb84352d76166b63d63ced5de70fdbd2db38c92d1f6837f1200daaa06585688ec4239 |
SSDEEP: | 1536:IyqZAvsbHOYTI7U14iuhPax3R3GRoEdHppSfkThpbfbJXwjsaPiQ:IcMuQI7Uu/kRxGRoKp8f8hpbxa5 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~...:...:...:.......3.......9...........3.......:...].....v.;.............t.;.......;...Rich:...........PE..d................." |
File Icon |
---|
Icon Hash: | 00828e8e8686b000 |
General | |
---|---|
Entrypoint: | 0x14000da00 |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x140000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | GUARD_CF, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA |
Time Stamp: | 0xD6E4FC97 [Fri Mar 31 08:51:35 2084 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 10 |
OS Version Minor: | 0 |
File Version Major: | 10 |
File Version Minor: | 0 |
Subsystem Version Major: | 10 |
Subsystem Version Minor: | 0 |
Import Hash: | 50543d972b7881279790c37e7f68d3bc |
Signature Valid: | true |
Signature Issuer: | CN=Microsoft Windows Production PCA 2011, O=Microsoft Corporation, L=Redmond, S=Washington, C=US |
Signature Validation Error: | The operation completed successfully |
Error Number: | 0 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | 7AB25ECD787C07B0984E7F1885C52907 |
Thumbprint SHA-1: | A4341B9FD50FB9964283220A36A1EF6F6FAA7840 |
Thumbprint SHA-256: | 26FADD5610BB56E43D61A21B42A146C6A4568D8FC21DB5D78E70BE0AC390E9C3 |
Serial: | 3300000266BD1580EFA75CD6D3000000000266 |
Instruction |
---|
dec eax |
sub esp, 28h |
call 00007FA92C96C734h |
dec eax |
add esp, 28h |
jmp 00007FA92C96BF7Fh |
int3 |
int3 |
inc eax |
push ebx |
dec eax |
sub esp, 20h |
dec eax |
mov ebx, ecx |
call dword ptr [00001615h] |
mov ecx, 00000001h |
mov dword ptr [00008222h], eax |
call 00007FA92C96C33Eh |
xor ecx, ecx |
call dword ptr [0000160Dh] |
dec eax |
mov ecx, ebx |
call dword ptr [0000160Ch] |
cmp dword ptr [00008205h], 00000000h |
jne 00007FA92C96C10Ch |
mov ecx, 00000001h |
call 00007FA92C96C31Ah |
call dword ptr [0000164Bh] |
dec eax |
mov ecx, eax |
mov edx, C0000409h |
dec eax |
add esp, 20h |
pop ebx |
dec eax |
jmp dword ptr [0000163Fh] |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
dec eax |
mov dword ptr [esp+08h], ecx |
dec eax |
sub esp, 38h |
mov ecx, 00000017h |
call dword ptr [0000163Ch] |
test eax, eax |
je 00007FA92C96C109h |
mov ecx, 00000002h |
int 29h |
dec eax |
lea ecx, dword ptr [00007CDAh] |
call 00007FA92C96C1AEh |
dec eax |
mov eax, dword ptr [esp+38h] |
dec eax |
mov dword ptr [00007DC1h], eax |
dec eax |
lea eax, dword ptr [esp+38h] |
dec eax |
add eax, 08h |
dec eax |
mov dword ptr [00007D51h], eax |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x132cc | 0x1cc | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x18000 | 0x3f8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x17000 | 0xfb4 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x15800 | 0x2138 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x19000 | 0x344 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x10c80 | 0x70 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x10e08 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x10cf0 | 0x118 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0xf000 | 0x358 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0xdee7 | 0xe000 | False | 0.415265764509 | data | 6.05531293565 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ |
.rdata | 0xf000 | 0x5248 | 0x5400 | False | 0.3876953125 | data | 4.78638561039 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x15000 | 0x1088 | 0x800 | False | 0.205078125 | data | 3.12690456838 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.pdata | 0x17000 | 0xfb4 | 0x1000 | False | 0.47705078125 | data | 4.87662609414 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0x18000 | 0x3f8 | 0x400 | False | 0.4423828125 | data | 3.3433173288 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x19000 | 0x344 | 0x400 | False | 0.5859375 | data | 4.8570560008 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
RT_VERSION | 0x18060 | 0x394 | PGP symmetric key encrypted data - Plaintext or unencrypted data | English | United States |
DLL | Import |
---|---|
api-ms-win-crt-string-l1-1-0.dll | memset |
api-ms-win-crt-private-l1-1-0.dll | _o__cexit, _o__configthreadlocale, _o__configure_wide_argv, _o__crt_atexit, _o__exit, _o__get_wide_winmain_command_line, _o__initialize_onexit_table, _o__initialize_wide_environment, _o__invalid_parameter_noinfo_noreturn, _o__purecall, _o__register_onexit_function, _o__seh_filter_exe, _o__set_app_type, _o__set_fmode, _o__set_new_mode, _o__callnewh, _o_exit, _o_free, _o_malloc, _o_terminate, __CxxFrameHandler4, __std_terminate, wcsrchr, __CxxFrameHandler3, __C_specific_handler, _CxxThrowException, _o___std_exception_destroy, _o___std_exception_copy, _o___p__commode, memcpy, memmove |
api-ms-win-core-string-l1-1-0.dll | MultiByteToWideChar |
api-ms-win-core-util-l1-1-0.dll | DecodePointer |
api-ms-win-core-synch-l1-1-0.dll | EnterCriticalSection, SetEvent, LeaveCriticalSection, DeleteCriticalSection, CreateEventW, WaitForSingleObjectEx, InitializeCriticalSectionAndSpinCount, ResetEvent, InitializeCriticalSectionEx |
api-ms-win-core-handle-l1-1-0.dll | CloseHandle |
api-ms-win-core-libraryloader-l1-2-0.dll | GetProcAddress, GetModuleHandleW |
api-ms-win-core-rtlsupport-l1-1-0.dll | RtlLookupFunctionEntry, RtlCaptureContext, RtlVirtualUnwind |
api-ms-win-core-debug-l1-1-0.dll | IsDebuggerPresent |
api-ms-win-core-errorhandling-l1-1-0.dll | SetUnhandledExceptionFilter, UnhandledExceptionFilter |
api-ms-win-core-processthreads-l1-1-0.dll | GetCurrentProcessId, GetCurrentProcess, TerminateProcess, GetStartupInfoW, GetCurrentThreadId |
api-ms-win-core-processthreads-l1-1-1.dll | IsProcessorFeaturePresent |
api-ms-win-core-profile-l1-1-0.dll | QueryPerformanceCounter |
api-ms-win-core-sysinfo-l1-1-0.dll | GetSystemTimeAsFileTime |
api-ms-win-core-interlocked-l1-1-0.dll | InterlockedPushEntrySList, InitializeSListHead |
api-ms-win-crt-runtime-l1-1-0.dll | _initterm_e, _initterm, _register_thread_local_exe_atexit_callback, _c_exit |
OLEAUT32.dll | SysFreeString |
api-ms-win-core-winrt-error-l1-1-0.dll | SetRestrictedErrorInfo, GetRestrictedErrorInfo |
api-ms-win-core-winrt-error-l1-1-1.dll | RoOriginateLanguageException |
api-ms-win-core-winrt-string-l1-1-0.dll | WindowsGetStringLen, WindowsCreateStringReference, WindowsDeleteString, WindowsPromoteStringBuffer, WindowsDeleteStringBuffer, WindowsPreallocateStringBuffer, WindowsCreateString, WindowsGetStringRawBuffer, WindowsDuplicateString |
api-ms-win-core-winrt-l1-1-0.dll | RoGetActivationFactory, RoInitialize |
api-ms-win-core-com-l1-1-0.dll | CoIncrementMTAUsage, CoCreateFreeThreadedMarshaler, CoTaskMemFree, CoTaskMemAlloc |
Description | Data |
---|---|
LegalCopyright | Microsoft Corporation. All rights reserved. |
InternalName | NcsiUwpApp.exe |
FileVersion | 10.0.19041.423 (WinBuild.160101.0800) |
CompanyName | Microsoft Corporation |
ProductName | Microsoft Windows Operating System |
ProductVersion | 10.0.19041.423 |
FileDescription | NcsiUwpApp |
OriginalFilename | NcsiUwpApp.exe |
Translation | 0x0409 0x04b0 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Network Behavior |
---|
No network behavior found |
---|
Code Manipulations |
---|
Statistics |
---|
CPU Usage |
---|
Click to jump to process
Memory Usage |
---|
Click to jump to process
System Behavior |
---|
Start time: | 00:23:24 |
Start date: | 21/11/2020 |
Path: | C:\Users\user\Desktop\NcsiUwpApp.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff61b7e0000 |
File size: | 96568 bytes |
MD5 hash: | 93472F82FF675DBCEED9ADC8556CD0BB |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
File Activities
Section Activities
Registry Activities
Process Activities
Memory Activities
System Activities
Disassembly |
---|
Code Analysis |
---|
Executed Functions |
---|
Non-executed Functions |
---|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |