Edit tour

Windows Analysis Report
Report.wer.3.txt

Overview

General Information

Sample Name:Report.wer.3.txt
(renamed file extension from dr to txt, renamed because original name is a hash value)
Original Sample Name:Report.wer.3.dr
Analysis ID:887974
MD5:058d8b254efb4e7008981fc5332fd725
SHA1:29f62642e8c0f91d3eb7b19690ce936e49bf6303
SHA256:c2834a8117a2452024db39b2988f128b1c226fad0b275d9170b5971ce6039870

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Queries the volume information (name, serial number etc) of a device

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • notepad.exe (PID: 6112 cmdline: "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\Desktop\Report.wer.3.txt MD5: BB9A06B8F2DD9D24C77F389D7B2B58D2)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Windows\System32\notepad.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11659a23-5884-4d1b-9cf6-67d6f4f90b36}\InProcServer32Jump to behavior
Source: C:\Windows\System32\notepad.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: classification engineClassification label: clean0.winTXT@1/0@0/0
Source: C:\Windows\System32\notepad.exeQueries volume information: C:\Users\user\Desktop\Report.wer.3.txt VolumeInformationJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
System Information Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 887974 Sample: Report.wer.3.dr Startdate: 15/06/2023 Architecture: WINDOWS Score: 0 4 notepad.exe 2->4         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox Version:37.1.0 Beryl
Analysis ID:887974
Start date and time:2023-06-15 01:51:59 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 4m 16s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
Number of analysed new started processes analysed:5
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample file name:Report.wer.3.txt
(renamed file extension from dr to txt, renamed because original name is a hash value)
Original Sample Name:Report.wer.3.dr
Detection:CLEAN
Classification:clean0.winTXT@1/0@0/0
EGA Information:Failed
HDC Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, conhost.exe
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtProtectVirtualMemory calls found.
  • VT rate limit hit for: Report.wer.3.txt
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
Entropy (8bit):0.6220364135374097
TrID:
  • Text - UTF-16 (LE) encoded (2002/1) 64.44%
  • MP3 audio (1001/1) 32.22%
  • Lumena CEL bitmap (63/63) 2.03%
  • Corel Photo Paint (41/41) 1.32%
File name:Report.wer.3.txt
File size:65536
MD5:058d8b254efb4e7008981fc5332fd725
SHA1:29f62642e8c0f91d3eb7b19690ce936e49bf6303
SHA256:c2834a8117a2452024db39b2988f128b1c226fad0b275d9170b5971ce6039870
SHA512:58eb6485efefc0c756cfaed2ca709ab13fb835ca40f7df719452c01e7f36b0cdba0c89f043e757c046371be63cf948fa9e97ff51eb0414fc71a5886599ea1219
SSDEEP:96:tuJFmbAXA4Dh7moI7Jf6pXIQcQvc6QcEDMcw3Dr+HbHg6ZAXGng5FMTPSkvPkpXR:a8buAUHBUZMXIjE/u7smS274ItQ
TLSH:8653902677F85259EAB39F31DDF0107B72A678969E9AC7BC11C4020D09E2504E473BBB
File Content Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.1.2.8.8.7.8.4.0.2.6.3.9.0.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.1.2.8.8.7.8.4.7.7.6.4.4.2.2.....R.e.p.o.r.t.S.t.a.t
Icon Hash:72eaa2aaa2a2a292
No network behavior found
050100s020406080100

Click to jump to process

050100s0.0051015MB

Click to jump to process

  • File
  • Registry

Click to dive into process behavior distribution

Target ID:0
Start time:01:52:57
Start date:15/06/2023
Path:C:\Windows\System32\notepad.exe
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\Desktop\Report.wer.3.txt
Imagebase:0x7ff7296f0000
File size:245760 bytes
MD5 hash:BB9A06B8F2DD9D24C77F389D7B2B58D2
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high

No disassembly