Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PzdLFHRjMb.exe

Overview

General Information

Sample name:PzdLFHRjMb.exe
renamed because original name is a hash value
Original sample name:17a423de386fa70146973f60e736b062.exe
Analysis ID:1520461
MD5:17a423de386fa70146973f60e736b062
SHA1:83af39ba036dda67af93e11f64d48f4d3fbb9ba0
SHA256:b5bd07d284a8f96c2a61828eb14f09afc3ac056c48841ca62606763803433b08
Tags:exeuser-abuse_ch
Errors
  • No process behavior to analyse as no analysis process or sample was found
  • Corrupt sample or wrongly selected analyzer. Details: %1 is not a valid Win32 application.

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
PE file contains an invalid checksum
PE file does not import any functions
PE file overlay found
Uses 32bit PE files

Classification

No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: PzdLFHRjMb.exeReversingLabs: Detection: 13%
Source: PzdLFHRjMb.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: PzdLFHRjMb.exeStatic PE information: No import functions for PE file found
Source: PzdLFHRjMb.exeStatic PE information: Data appended to the last section found
Source: PzdLFHRjMb.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: classification engineClassification label: mal48.winEXE@0/0@0/0
Source: PzdLFHRjMb.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: PzdLFHRjMb.exeReversingLabs: Detection: 13%
Source: PzdLFHRjMb.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: PzdLFHRjMb.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x15d000
Source: PzdLFHRjMb.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x162000
Source: PzdLFHRjMb.exeStatic PE information: real checksum: 0x2fc54f should be: 0xd783e
No Mitre Att&ck techniques found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
PzdLFHRjMb.exe13%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1520461
Start date and time:2024-09-27 11:22:14 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 1m 32s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:8
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:PzdLFHRjMb.exe
renamed because original name is a hash value
Original Sample Name:17a423de386fa70146973f60e736b062.exe
Detection:MAL
Classification:mal48.winEXE@0/0@0/0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Unable to launch sample, stop analysis
  • No process behavior to analyse as no analysis process or sample was found
  • Corrupt sample or wrongly selected analyzer. Details: %1 is not a valid Win32 application.
  • Exclude process from analysis (whitelisted): dllhost.exe, sppsvc.exe, SgrmBroker.exe, svchost.exe
  • VT rate limit hit for: PzdLFHRjMb.exe
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32 executable (GUI) Intel 80386, for MS Windows
Entropy (8bit):6.162435549290735
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.96%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:PzdLFHRjMb.exe
File size:851'968 bytes
MD5:17a423de386fa70146973f60e736b062
SHA1:83af39ba036dda67af93e11f64d48f4d3fbb9ba0
SHA256:b5bd07d284a8f96c2a61828eb14f09afc3ac056c48841ca62606763803433b08
SHA512:cd50bb04730306909b201533f7d1b79cc5fc7784dfde9335ee1ffd61002e43aeab40a6ac1216ee3da0cde14c203c490999c547a25f64615432486403db5ea9fd
SSDEEP:24576:pmRuBwa77KT0CwWgE9gKq88Oz0IX1JpKzx:p9J+C0JK
TLSH:D805A333E0028491D2993AF132B50B3D6EB49A755C78899BEFF4DDB17DA6432CB9600D
File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$......... ...N...N...N...E...N...D...N.a.@...N...B...N...]...N...]...N...O.^.N.a.....N...D.=.N...E...N...\...N...E.j.N...D...N...N...N
Icon Hash:00928e8e8686b000
Entrypoint:0x5397ce
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
DLL Characteristics:
Time Stamp:0x66F0112B [Sun Sep 22 12:44:27 2024 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:
Programming Language:
  • [ C ] VS98 (6.0) SP6 build 8804
  • [C++] VS98 (6.0) SP6 build 8804
  • [C++] VS98 (6.0) build 8168
  • [ C ] VS98 (6.0) build 8168
  • [EXP] VC++ 6.0 SP5 build 8804
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x2bcde00x118.rdata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x32f0000x12b88.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x15e0000x850.rdata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x15c88a0x15d0007b9cca15b5c1dc2bef42a36894e8276bFalse0.35082771927838163data6.177812959029851IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rdata0x15e0000x1617fa0x162000d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0x2c00000x6ea0a0x1b000d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rsrc0x32f0000x12b880x13000d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
No network behavior found
No statistics
No system behavior
No disassembly