Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
NoMessageID.txt

Overview

General Information

Sample name:NoMessageID.txt
Analysis ID:1501396
MD5:d20c957e64db8b19ca2a7cd6c17d9e4e
SHA1:27895cd359a5d998650637550cabe3b7875c89c6
SHA256:c0bc632548fda1044f0eed60335f2255eff57355b8e3067004ee2213ee521431

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Queries the volume information (name, serial number etc) of a device

Classification

  • System is w10x64_ra
  • notepad.exe (PID: 6904 cmdline: "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\Desktop\NoMessageID.txt MD5: 27F71B12CB585541885A31BE22F61C83)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: classification engineClassification label: clean0.winTXT@1/0@0/0
Source: C:\Windows\System32\notepad.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Windows\System32\notepad.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\notepad.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\notepad.exeSection loaded: mrmcorer.dll
Source: C:\Windows\System32\notepad.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\notepad.exeSection loaded: wldp.dll
Source: C:\Windows\System32\notepad.exeSection loaded: textshaping.dll
Source: C:\Windows\System32\notepad.exeSection loaded: efswrt.dll
Source: C:\Windows\System32\notepad.exeSection loaded: mpr.dll
Source: C:\Windows\System32\notepad.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\notepad.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\notepad.exeSection loaded: oleacc.dll
Source: C:\Windows\System32\notepad.exeSection loaded: textinputframework.dll
Source: C:\Windows\System32\notepad.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\notepad.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\notepad.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\notepad.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\notepad.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\notepad.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\notepad.exeSection loaded: netutils.dll
Source: C:\Windows\System32\notepad.exeSection loaded: propsys.dll
Source: C:\Windows\System32\notepad.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\notepad.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\notepad.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11659a23-5884-4d1b-9cf6-67d6f4f90b36}\InProcServer32
Source: C:\Windows\System32\notepad.exeQueries volume information: C:\Users\user\Desktop\NoMessageID.txt VolumeInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
1
DLL Side-Loading
OS Credential Dumping11
System Information Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1501396
Start date and time:2024-08-29 21:23:18 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultwindowsinteractivecookbook.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:19
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • EGA enabled
Analysis Mode:stream
Analysis stop reason:Timeout
Sample name:NoMessageID.txt
Detection:CLEAN
Classification:clean0.winTXT@1/0@0/0
Cookbook Comments:
  • Found application associated with file extension: .txt
  • Exclude process from analysis (whitelisted): dllhost.exe
  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, ctldl.windowsupdate.com
  • Not all processes where analyzed, report is missing behavior information
  • VT rate limit hit for: NoMessageID.txt
No created / dropped files found
File type:data
Entropy (8bit):3.9940166487880737
TrID:
    File name:NoMessageID.txt
    File size:8'231 bytes
    MD5:d20c957e64db8b19ca2a7cd6c17d9e4e
    SHA1:27895cd359a5d998650637550cabe3b7875c89c6
    SHA256:c0bc632548fda1044f0eed60335f2255eff57355b8e3067004ee2213ee521431
    SHA512:58ba1323a6ca8412df0d7363cdeff2e028997f0e38fa5ad4ee901dfaa4600a9c473709b1fc3b4b3cb52a20104e0e82198cf445221cd6c870a3d3488c531a263a
    SSDEEP:96:yP73v6sqe1v4GjapmXNgFlKzFQQo7VVBNWBS+iU6Bk3:ypRvvjok4lKTovvW/iU
    TLSH:38026397E3E19C1EC428073840A7133522B1D88B4BA793933B0EEA797F432D55B65AC7
    File Content Preview:Connection: close..Content-Length: 441..Host: usbsap-edi:9080..User-Agent: Mozilla/5.0 (compatible; Nmap Scripting Engine; https://nmap.org/book/nse.html)....<soap:Envelope xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XML
    Icon Hash:72eaa2aaa2a2a292