Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
QEywijM1tI.exe

Overview

General Information

Sample name:QEywijM1tI.exe
renamed because original name is a hash value
Original sample name:830c914fe33efa128fc0ad4c7b88865c.exe
Analysis ID:1528409
MD5:830c914fe33efa128fc0ad4c7b88865c
SHA1:9c54d6d03ef84f05985fb0b2a60eea3bc0bb7939
SHA256:42b12020901f601c31eab03208d021286283cc60b824db119670b972911d03ec
Tags:64exe
Errors
  • No process behavior to analyse as no analysis process or sample was found
  • Corrupt sample or wrongly selected analyzer. Details: %1 is not a valid Win32 application.

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
PE file does not import any functions
PE file overlay found

Classification

No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: QEywijM1tI.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: QEywijM1tI.exeString found in binary or memory: http://github.com/garycourt/uri-js
Source: QEywijM1tI.exeString found in binary or memory: http://json-schema.org/draft-07/schema
Source: QEywijM1tI.exeString found in binary or memory: http://json-schema.org/draft-07/schema#
Source: QEywijM1tI.exeString found in binary or memory: http://json-schema.org/schema
Source: QEywijM1tI.exeString found in binary or memory: https://aws.amazon.com
Source: QEywijM1tI.exeString found in binary or memory: https://github.com/aws/jsii
Source: QEywijM1tI.exeString found in binary or memory: https://github.com/aws/jsii.git
Source: QEywijM1tI.exeString found in binary or memory: https://github.com/aws/jsii/issues
Source: QEywijM1tI.exeString found in binary or memory: https://github.com/jprichardson/node-fs-extra/issues/269
Source: QEywijM1tI.exeString found in binary or memory: https://raw.githubusercontent.com/ajv-validator/ajv/master/lib/refs/data.json#
Source: QEywijM1tI.exeStatic PE information: Number of sections : 12 > 10
Source: QEywijM1tI.exeStatic PE information: No import functions for PE file found
Source: QEywijM1tI.exeStatic PE information: Data appended to the last section found
Source: classification engineClassification label: unknown2.winEXE@0/0@0/0
Source: QEywijM1tI.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: QEywijM1tI.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: QEywijM1tI.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: QEywijM1tI.exeStatic file information: File size 8094024 > 1048576
Source: QEywijM1tI.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x483600
Source: QEywijM1tI.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x850c00
Source: QEywijM1tI.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: QEywijM1tI.exeStatic PE information: real checksum: 0xd7e170 should be: 0x7c7141
Source: QEywijM1tI.exeStatic PE information: section name: .xdata
No Mitre Att&ck techniques found

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://github.com/aws/jsii/issuesQEywijM1tI.exefalse
    unknown
    https://github.com/jprichardson/node-fs-extra/issues/269QEywijM1tI.exefalse
      unknown
      https://github.com/aws/jsii.gitQEywijM1tI.exefalse
        unknown
        https://github.com/aws/jsiiQEywijM1tI.exefalse
          unknown
          http://github.com/garycourt/uri-jsQEywijM1tI.exefalse
            unknown
            http://json-schema.org/draft-07/schema#QEywijM1tI.exefalse
              unknown
              https://aws.amazon.comQEywijM1tI.exefalse
                unknown
                https://raw.githubusercontent.com/ajv-validator/ajv/master/lib/refs/data.json#QEywijM1tI.exefalse
                  unknown
                  http://json-schema.org/schemaQEywijM1tI.exefalse
                    unknown
                    http://json-schema.org/draft-07/schemaQEywijM1tI.exefalse
                      unknown
                      No contacted IP infos
                      Joe Sandbox version:41.0.0 Charoite
                      Analysis ID:1528409
                      Start date and time:2024-10-07 22:11:15 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 1m 36s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:0
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Sample name:QEywijM1tI.exe
                      renamed because original name is a hash value
                      Original Sample Name:830c914fe33efa128fc0ad4c7b88865c.exe
                      Detection:UNKNOWN
                      Classification:unknown2.winEXE@0/0@0/0
                      Cookbook Comments:
                      • Found application associated with file extension: .exe
                      • Unable to launch sample, stop analysis
                      • No process behavior to analyse as no analysis process or sample was found
                      • Corrupt sample or wrongly selected analyzer. Details: %1 is not a valid Win32 application.
                      • VT rate limit hit for: QEywijM1tI.exe
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      No created / dropped files found
                      File type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                      Entropy (8bit):6.335462382471759
                      TrID:
                      • Win64 Executable (generic) (12005/4) 74.95%
                      • Generic Win/DOS Executable (2004/3) 12.51%
                      • DOS Executable Generic (2002/1) 12.50%
                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.04%
                      File name:QEywijM1tI.exe
                      File size:8'094'024 bytes
                      MD5:830c914fe33efa128fc0ad4c7b88865c
                      SHA1:9c54d6d03ef84f05985fb0b2a60eea3bc0bb7939
                      SHA256:42b12020901f601c31eab03208d021286283cc60b824db119670b972911d03ec
                      SHA512:9b36f024db85244e389393c3085d6f93d46c0c1ed40caf9d1735edc968819a99993d8c6269c155b490a523a4df7bf504e54377c15104203f0eb1bab15c8077f3
                      SSDEEP:49152:wmzngihKMT2072v8r1yM1zJA08KYj+FEvYVgcW1XedvR5gthtcdT9sGO/0ZR7sIX:fKWr68sFKYm4VFYq1El
                      TLSH:D6861853A9A140E4C0FED178C627D117BBB1784A073427D33E6C96601F66FE4AEB9B60
                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......................$.6H..F.................@....................................p.....`... ............................
                      Icon Hash:90cececece8e8eb0
                      Entrypoint:0x1400014c0
                      Entrypoint Section:.text
                      Digitally signed:false
                      Imagebase:0x140000000
                      Subsystem:windows gui
                      Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED
                      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                      Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
                      TLS Callbacks:
                      CLR (.Net) Version:
                      OS Version Major:6
                      OS Version Minor:1
                      File Version Major:6
                      File Version Minor:1
                      Subsystem Version Major:6
                      Subsystem Version Minor:1
                      Import Hash:
                      Instruction
                      dec eax
                      sub esp, 28h
                      dec eax
                      mov eax, dword ptr [00D1FE75h]
                      mov dword ptr [eax], 00000001h
                      call 00007FDC94D9A10Fh
                      nop
                      nop
                      dec eax
                      add esp, 28h
                      ret
                      nop dword ptr [eax]
                      dec eax
                      sub esp, 28h
                      dec eax
                      mov eax, dword ptr [00D1FE55h]
                      mov dword ptr [eax], 00000000h
                      call 00007FDC94D9A0EFh
                      nop
                      nop
                      dec eax
                      add esp, 28h
                      ret
                      nop dword ptr [eax]
                      dec eax
                      sub esp, 28h
                      call 00007FDC9521CBCCh
                      dec eax
                      test eax, eax
                      sete al
                      movzx eax, al
                      neg eax
                      dec eax
                      add esp, 28h
                      ret
                      nop
                      nop
                      nop
                      nop
                      nop
                      nop
                      nop
                      dec eax
                      lea ecx, dword ptr [00000009h]
                      jmp 00007FDC94D9A429h
                      nop dword ptr [eax+00h]
                      ret
                      nop
                      nop
                      nop
                      nop
                      nop
                      nop
                      nop
                      nop
                      nop
                      nop
                      nop
                      nop
                      nop
                      nop
                      nop
                      jmp dword ptr [eax]
                      inc edi
                      outsd
                      and byte ptr [edx+75h], ah
                      imul ebp, dword ptr [esp+20h], 203A4449h
                      and cl, byte ptr [edx+55h]
                      xor ecx, dword ptr [ecx+6Ah]
                      push ebp
                      inc ecx
                      bound ebp, dword ptr [edx+69h]
                      jbe 00007FDC94D9A4C3h
                      push eax
                      je 00007FDC94D9A4C3h
                      dec esp
                      inc esp
                      push 38572F39h
                      outsb
                      jp 00007FDC94D9A4A1h
                      inc ecx
                      cmp dword ptr [edi], esi
                      push ebx
                      xor al, 56h
                      pop edx
                      push ebx
                      imul edx, dword ptr [eax+79h], 752F3072h
                      xor bh, byte ptr [eax]
                      inc edi
                      js 00007FDC94D9A4B5h
                      arpl word ptr [4D343042h], bp
                      inc ebp
                      NameVirtual AddressVirtual Size Is in Section
                      IMAGE_DIRECTORY_ENTRY_EXPORT0xdd80000x4e.edata
                      IMAGE_DIRECTORY_ENTRY_IMPORT0xdd90000x1458.idata
                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xddd0000x141b5.rsrc
                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0xd220000x254c4.pdata
                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                      IMAGE_DIRECTORY_ENTRY_BASERELOC0xdf20000x189b8.reloc
                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                      IMAGE_DIRECTORY_ENTRY_TLS0xd20ca00x28.rdata
                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IAT0xdd94940x458.idata
                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                      .text0x10000x4834400x4836002d40a6344d2d6cd6f18ac3db9bc4fc94unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      .data0x4850000x4b7900x4b8004f3da827a3d53299701265a3211c0fe8False0.37411397971854304dBase III DBT, version number 0, next free block index 10, 1st item "WY="4.890020677993758IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      .rdata0x4d10000x850ad00x850c003cc964cc9c6aae008f2c6a10d27ffb58unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                      .pdata0xd220000x254c40x25600d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                      .xdata0xd480000xc500xe00d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                      .bss0xd490000x8e5800x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      .edata0xdd80000x4e0x200d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                      .idata0xdd90000x14580x1600d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      .CRT0xddb0000x700x200d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      .tls0xddc0000x100x200d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      .rsrc0xddd0000x141b50x14200d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      .reloc0xdf20000x189b80x18a00d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                      No network behavior found
                      No statistics
                      No system behavior
                      No disassembly