Edit tour

Windows Analysis Report
SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exe

Overview

General Information

Sample Name:SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exe
Analysis ID:839551
MD5:dbd54cc3bc1cc66c02a06766cd9083fb
SHA1:5a98f16b3a77675e867d284ad1dbf67209190468
SHA256:96712c7c0bcba8b255094e3379955b803cab3ed4263798072dacd4dfac271b1e
Tags:exe

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Creates a DirectInput object (often for capturing keystrokes)
Uses 32bit PE files
Program does not show much activity (idle)
PE file does not import any functions

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exeAvira: detected
Source: SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exeString found in binary or memory: http://certificates.godaddy.com/repository/0
Source: SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exeString found in binary or memory: http://certificates.godaddy.com/repository/gd_intermediate.crt0
Source: SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exeString found in binary or memory: http://certificates.godaddy.com/repository/gdroot.crl0K
Source: SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exeString found in binary or memory: http://certificates.godaddy.com/repository0
Source: SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exeString found in binary or memory: http://certificates.godaddy.com/repository100.
Source: SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exeString found in binary or memory: http://crl.godaddy.com/gds2-0.crl0S
Source: SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exeString found in binary or memory: http://crl.thawte.com/ThawteCodeSigningCA.crl0
Source: SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exeString found in binary or memory: http://crl.thawte.com/ThawteCodeSigningCA.crl02
Source: SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exeString found in binary or memory: http://crl.thawte.com/ThawtePremiumServerCA.crl0
Source: SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exeString found in binary or memory: http://ocsp.godaddy.com/0J
Source: SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exeString found in binary or memory: http://ocsp.godaddy.com0F
Source: SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exeString found in binary or memory: http://ocsp.thawte.com0
Source: SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exeString found in binary or memory: http://www.MobileNetSwitch.com0
Source: SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exe, 00000000.00000002.254289260.000000000048A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Source: SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exeStatic PE information: No import functions for PE file found
Source: SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: classification engineClassification label: mal48.winEXE@1/0@0/0
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
Input Capture
1
System Information Discovery
Remote Services1
Input Capture
Exfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 839551 Sample: SecuriteInfo.com.Trojan.TR.... Startdate: 02/04/2023 Architecture: WINDOWS Score: 48 7 Antivirus / Scanner detection for submitted sample 2->7 5 SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exe 2->5         started        process3

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exe5%ReversingLabsWin32.Trojan.Generic
SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exe3%VirustotalBrowse
SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exe100%AviraTR/Dropper.Gen
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.MobileNetSwitch.com00%Avira URL Cloudsafe
http://ocsp.thawte.com00%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://certificates.godaddy.com/repository100.SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exefalse
    high
    http://crl.thawte.com/ThawteCodeSigningCA.crl02SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exefalse
      high
      http://www.MobileNetSwitch.com0SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exefalse
      • Avira URL Cloud: safe
      unknown
      http://crl.thawte.com/ThawtePremiumServerCA.crl0SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exefalse
        high
        http://certificates.godaddy.com/repository/gd_intermediate.crt0SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exefalse
          high
          http://certificates.godaddy.com/repository/0SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exefalse
            high
            http://crl.godaddy.com/gds2-0.crl0SSecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exefalse
              high
              http://ocsp.thawte.com0SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exefalse
              • URL Reputation: safe
              unknown
              http://certificates.godaddy.com/repository0SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exefalse
                high
                http://certificates.godaddy.com/repository/gdroot.crl0KSecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exefalse
                  high
                  http://crl.thawte.com/ThawteCodeSigningCA.crl0SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exefalse
                    high
                    No contacted IP infos
                    Joe Sandbox Version:37.0.0 Beryl
                    Analysis ID:839551
                    Start date and time:2023-04-02 18:09:31 +02:00
                    Joe Sandbox Product:CloudBasic
                    Overall analysis duration:0h 4m 40s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:default.jbs
                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                    Number of analysed new started processes analysed:1
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • HDC enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Sample file name:SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exe
                    Detection:MAL
                    Classification:mal48.winEXE@1/0@0/0
                    EGA Information:Failed
                    HDC Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • Found application associated with file extension: .exe
                    • Stop behavior analysis, all processes terminated
                    • Excluded domains from analysis (whitelisted): fs.microsoft.com
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    No created / dropped files found
                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                    Entropy (8bit):6.403971418526932
                    TrID:
                    • Win32 Executable (generic) a (10002005/4) 99.94%
                    • Win16/32 Executable Delphi generic (2074/23) 0.02%
                    • Generic Win/DOS Executable (2004/3) 0.02%
                    • DOS Executable Generic (2002/1) 0.02%
                    • VXD Driver (31/22) 0.00%
                    File name:SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exe
                    File size:32256
                    MD5:dbd54cc3bc1cc66c02a06766cd9083fb
                    SHA1:5a98f16b3a77675e867d284ad1dbf67209190468
                    SHA256:96712c7c0bcba8b255094e3379955b803cab3ed4263798072dacd4dfac271b1e
                    SHA512:fa7694fb5a2856fc27075d2e7a48bd6cd34c1ce6bd296b7a0d81a67c7b765c9f5f0d51d630f8a5b07c755beffae402bc675ca43b91dcc1b4cd281991cc30d395
                    SSDEEP:768:jlMhYfT0MwswHwmgv77hOneaYm1RC29LiCzrO:jlMhuIMwswHwTUneaYK3B
                    TLSH:E9E21A83CB057413EAD74B3096B6D631CEB26D561E51021B72AEF18D3FB13A52289DCE
                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......3.....................&............... ....@..........................p....................................... ..5..
                    Icon Hash:cec9e6e498a6c8ce
                    Entrypoint:0x401000
                    Entrypoint Section:.text
                    Digitally signed:false
                    Imagebase:0x400000
                    Subsystem:windows gui
                    Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                    DLL Characteristics:
                    Time Stamp:0x33FDB6AE [Fri Aug 22 15:56:30 1997 UTC]
                    TLS Callbacks:
                    CLR (.Net) Version:
                    OS Version Major:4
                    OS Version Minor:0
                    File Version Major:4
                    File Version Minor:0
                    Subsystem Version Major:4
                    Subsystem Version Minor:0
                    Import Hash:
                    Instruction
                    xor eax, eax
                    retn 0010h
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    NameVirtual AddressVirtual Size Is in Section
                    IMAGE_DIRECTORY_ENTRY_EXPORT0x20000x35.rdata
                    IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x30000x20c4.rsrc
                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x60000x8.reloc
                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                    .text0x10000x50x200False0.033203125data0.08153941234324169IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    .rdata0x20000x350x200False0.08984375data0.47299244622245973IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                    .rsrc0x30000x20c40x2200False0.3650045955882353data5.365792573196254IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                    .reloc0x60000xc0x200False0.03515625data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                    NameRVASizeTypeLanguageCountry
                    RT_ICON0x31600x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States
                    RT_ICON0x34480x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States
                    RT_ICON0x37300x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States
                    RT_ICON0x3fd80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States
                    RT_GROUP_ICON0x50800x14dataEnglishUnited States
                    RT_GROUP_ICON0x50940x30dataEnglishUnited States
                    Language of compilation systemCountry where language is spokenMap
                    EnglishUnited States
                    Report size exceeds maximum size, please checkout the PCAP download to see all network behavior
                    Target ID:0
                    Start time:18:10:32
                    Start date:02/04/2023
                    Path:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exe
                    Wow64 process (32bit):true
                    Commandline:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.Dropper.Gen.3168.32098.exe
                    Imagebase:0x400000
                    File size:32256 bytes
                    MD5 hash:DBD54CC3BC1CC66C02A06766CD9083FB
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low

                    No disassembly