Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
N1xTgd9EIL.exe

Overview

General Information

Sample name:N1xTgd9EIL.exe
renamed because original name is a hash value
Original sample name:336ea82ea78876ccee0d2f59cb8a7ace.exe
Analysis ID:1521403
MD5:336ea82ea78876ccee0d2f59cb8a7ace
SHA1:54299b14b64e981f17621cbb3f49ca594b7f570b
SHA256:43c9667007a5524521d904bb6869f6afa66f2ea575d9eb089e62af8c9eeaeda8
Tags:exeuser-abuse_ch
Errors
  • No process behavior to analyse as no analysis process or sample was found
  • Corrupt sample or wrongly selected analyzer. Details: %1 is not a valid Win32 application.

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

PE file does not import any functions
PE file overlay found

Classification

No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: N1xTgd9EIL.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: N1xTgd9EIL.exeStatic PE information: No import functions for PE file found
Source: N1xTgd9EIL.exeStatic PE information: Data appended to the last section found
Source: classification engineClassification label: unknown1.winEXE@0/0@0/0
Source: N1xTgd9EIL.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: N1xTgd9EIL.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: N1xTgd9EIL.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
No Mitre Att&ck techniques found
SourceDetectionScannerLabelLink
N1xTgd9EIL.exe5%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1521403
Start date and time:2024-09-28 08:42:52 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 1m 24s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:1
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:N1xTgd9EIL.exe
renamed because original name is a hash value
Original Sample Name:336ea82ea78876ccee0d2f59cb8a7ace.exe
Detection:UNKNOWN
Classification:unknown1.winEXE@0/0@0/0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Unable to launch sample, stop analysis
  • No process behavior to analyse as no analysis process or sample was found
  • Corrupt sample or wrongly selected analyzer. Details: %1 is not a valid Win32 application.
  • Exclude process from analysis (whitelisted): dllhost.exe
  • VT rate limit hit for: N1xTgd9EIL.exe
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
Entropy (8bit):4.959464707580291
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.96%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:N1xTgd9EIL.exe
File size:49'566 bytes
MD5:336ea82ea78876ccee0d2f59cb8a7ace
SHA1:54299b14b64e981f17621cbb3f49ca594b7f570b
SHA256:43c9667007a5524521d904bb6869f6afa66f2ea575d9eb089e62af8c9eeaeda8
SHA512:ce78a162e36ecb456e59abfa4dd5d6c3f33d925ea5627d682971e2a8ee85f6c43ceb9618e8e16e309c7c1a8931571499ca0ef2e7042d2a40479c6732a46ce152
SSDEEP:768:s9Qe3lV/1OUGhJaeXAa7lX1t/mxWRjEvEsD8Ein7hsDqEUnOmD4TsGDyY9WDojcM:s9Qe3lV/1OUGhIBgllt/Q
TLSH:792387FA4399BE21C47E3BF870063951D7F251DEA981A20B05D8B4E57B772C07EC94A2
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....7.M.........."...P..d...j......N.... ........@.. .......................@............`................................
Icon Hash:00928e8e8686b000
Entrypoint:0x4b834e
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Time Stamp:0x4DD637D4 [Fri May 20 09:43:48 2011 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0xb82fc0x4f.text
IMAGE_DIRECTORY_ENTRY_RESOURCE0xba0000x46758.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x1020000xc.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x20000xb63540xb64006763026aa0749ee6ca28e2c7ca703390False0.22884983895299058data4.966674250709513IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rsrc0xba0000x467580x46800d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0x1020000xc0x200d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
No network behavior found
No statistics
No system behavior
No disassembly