Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
convert-js2xml.exe

Overview

General Information

Sample name:convert-js2xml.exe
Analysis ID:1528455
MD5:e93d1fef4298926f1bbaa79d323f7e2a
SHA1:639f2285dea4dffef2cf6f01dad51c6047ba1ae8
SHA256:3349bfcf76d6b129f7a717cce3a114de5ad0a39e50f39e8015943eac36271b3c
Errors
  • No process behavior to analyse as no analysis process or sample was found
  • Corrupt sample or wrongly selected analyzer. Details: The image file %1 is valid, but is for a machine type other than the current machine.

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Binary is likely a compiled AutoIt script file

Classification

No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: convert-js2xml.exeAvira: detected

System Summary

barindex
Source: convert-js2xml.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_35d71cc0-0
Source: convert-js2xml.exeString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_cd373ba9-3
Source: classification engineClassification label: mal52.winEXE@0/0@0/0
Source: convert-js2xml.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
convert-js2xml.exe100%AviraTR/Trash.Gen
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528455
Start date and time:2024-10-07 22:48:01 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 1m 32s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:0
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:convert-js2xml.exe
Detection:MAL
Classification:mal52.winEXE@0/0@0/0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Unable to launch sample, stop analysis
  • No process behavior to analyse as no analysis process or sample was found
  • Corrupt sample or wrongly selected analyzer. Details: The image file %1 is valid, but is for a machine type other than the current machine.
  • VT rate limit hit for: convert-js2xml.exe
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:data
Entropy (8bit):6.642000557605175
TrID:
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 100.00%
File name:convert-js2xml.exe
File size:900'608 bytes
MD5:e93d1fef4298926f1bbaa79d323f7e2a
SHA1:639f2285dea4dffef2cf6f01dad51c6047ba1ae8
SHA256:3349bfcf76d6b129f7a717cce3a114de5ad0a39e50f39e8015943eac36271b3c
SHA512:442cc9f33883a2ae6a4f731de97eb954e6f969449ed524babef28dbc85fb76840ea6f963c59384f107234fe5d1caabe649fe8ba02383e03b2932d642bbc1cef8
SSDEEP:24576:fAHnh+eWsN3skA4RV1Hom2KXMmHaIsFGpj5:Ch+ZkldoPK8YaIsF2
TLSH:BB158B0273D2D036FFAB92739B6AB20596BD79250133852F13981DB9BD701B1273E663
File Content Preview:mz......................@...............................................!..L.!This program cannot be run in DOS mode....$........s..R...R...R....C..P.....;.S..._@#.a..._@......_@..g...[j..[...[jo.w...R...r.............#.S..._@'.S...R.k.S.....".S...RichR..
Icon Hash:90cececece8e8eb0
No network behavior found
No statistics
No system behavior
No disassembly