Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Proforma Invoice_pdf.exe

Overview

General Information

Sample name:Proforma Invoice_pdf.exe
Analysis ID:1533055
MD5:caa21a2defa5753d41d757020e68fc08
SHA1:138c2b91e13725349f454492d57b7baedd14761d
SHA256:23b7ecd0e7fbdffc5aadd77239121645ed38906b5788e44bc8a19d366484d923
Errors
  • No process behavior to analyse as no analysis process or sample was found
  • Corrupt sample or wrongly selected analyzer. Details: The image file %1 is valid, but is for a machine type other than the current machine.

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: classification engineClassification label: unknown0.winEXE@0/0@0/0
Source: Proforma Invoice_pdf.exeStatic file information: File size 1337369 > 1048576
Source: Proforma Invoice_pdf.exeBinary or memory string: @3PDASCRWINUPRWINDOWNLWINUPLWINDOWNSHIFTUPSHIFTDOWNALTUPALTDOWNCTRLUPCTRLDOWNMOUSE_XBUTTON2MOUSE_XBUTTON1MOUSE_MBUTTONMOUSE_RBUTTONMOUSE_LBUTTONLAUNCH_APP2LAUNCH_APP1LAUNCH_MEDIALAUNCH_MAILMEDIA_PLAY_PAUSEMEDIA_STOPMEDIA_PREVMEDIA_NEXTVOLUME_UPVOLUME_DOWNVOLUME_MUTEBROWSER_HOMEBROWSER_FAVORTIESBROWSER_SEARCHBROWSER_STOPBROWSER_REFRESHBROWSER_FORWARDBROWSER_BACKNUMPADENTERSLEEPRSHIFTLSHIFTRALTLALTRCTRLLCTRLAPPSKEYNUMPADDIVNUMPADDOTNUMPADSUBNUMPADADDNUMPADMULTNUMPAD9NUMPAD8NUMPAD7NUMPAD6NUMPAD5NUMPAD4NUMPAD3NUMPAD2NUMPAD1NUMPAD0CAPSLOCKPAUSEBREAKNUMLOCKSCROLLLOCKRWINLWINPRINTSCREENUPTABSPACERIGHTPGUPPGDNLEFTINSERTINSHOMEF12F11F10F9F8F7F6F5F4F3F2F1ESCAPEESCENTERENDDOWNDELETEDELBSBACKSPACEALTONOFF0%d%dShell_TrayWndExitScript Pausedblankinfoquestionstopwarning
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1533055
Start date and time:2024-10-14 11:23:49 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 1m 29s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:0
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:Proforma Invoice_pdf.exe
Detection:UNKNOWN
Classification:unknown0.winEXE@0/0@0/0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Unable to launch sample, stop analysis
  • No process behavior to analyse as no analysis process or sample was found
  • Corrupt sample or wrongly selected analyzer. Details: The image file %1 is valid, but is for a machine type other than the current machine.
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:data
Entropy (8bit):7.495280976269461
TrID:
    File name:Proforma Invoice_pdf.exe
    File size:1'337'369 bytes
    MD5:caa21a2defa5753d41d757020e68fc08
    SHA1:138c2b91e13725349f454492d57b7baedd14761d
    SHA256:23b7ecd0e7fbdffc5aadd77239121645ed38906b5788e44bc8a19d366484d923
    SHA512:cd7e698e031dbd9fa787f518837bf2ce37015556678a1632e5f0c486b54071d9f5c09569f07d21f367d2f95e713b4107437746979fa6ce10e343e0f6a719e2ff
    SSDEEP:24576:aMv6Ckr7lunyAny5QULYoSPR7jOJjvWmS/ZNx2UkYjWy6NGi:7v+7lBz5QULY3ljOpumKx2Ukvy6v
    TLSH:E355E043B7D740F5EE9339B1197BE22B9B357D194127C40A97F13E629F321019A2B3A2
    File Content Preview:8RH.....J.....J.....J.....J.....J.....J.f...........h.....L$.QS...J....#H.SS..$$...R..$4...P.L$ Q.J1..h......$4...h.MH.R..1..SS..$D...P..$T...Q.T$@R..1..h.....w.......J.....J.......J.....J.....T$HR@Q...J........@.D$.Ph....Sh.MH.h......@ H............J.[..
    Icon Hash:90cececece8e8eb0
    No network behavior found
    No statistics
    No system behavior
    No disassembly