Windows
Analysis Report
file.exe
Overview
General Information
Detection
Score: | 1 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 80% |
Signatures
Classification
- System is w10x64
- file.exe (PID: 7600 cmdline:
"C:\Users\ user\Deskt op\file.ex e" MD5: B73ECB016B35D5B7ACB91125924525E5)
- cleanup
Click to jump to signature section
There are no malicious signatures, click here to show all signatures.
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 DLL Side-Loading | OS Credential Dumping | 1 System Information Discovery | Remote Services | Data from Local System | Data Obfuscation | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
0% | Virustotal | Browse |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1561636 |
Start date and time: | 2024-11-24 02:32:05 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 1m 33s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 1 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | file.exe |
Detection: | CLEAN |
Classification: | clean1.winEXE@1/0@0/0 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
File type: | |
Entropy (8bit): | 6.633662887850489 |
TrID: |
|
File name: | file.exe |
File size: | 248'832 bytes |
MD5: | b73ecb016b35d5b7acb91125924525e5 |
SHA1: | 37fe45c0a85900d869a41f996dd19949f78c4ec4 |
SHA256: | b3982e67820abc7b41818a7236232ce6de92689b76b6f152fab9ef302528566d |
SHA512: | 0bea9890dbcd3afd2889d0e7c0f2746995169e7b424f58d4998c50bc49d2b37d30f5bd1845d3079b25f9963af2b71f136719cbd9fda37f7b85874992096b3e1d |
SSDEEP: | 6144:gW/3xqCu+WWzLw5KNXwy3Odjp19k5KNXfB:1/3U9cQKVwy3OdLaKV |
TLSH: | 4A345C53B2C549E1E177123059BA9D50856ABC31DE906A5BF38C722F7F302C26839B6F |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S...............................r.......r...5...........r.......r.......r.......r.n.....r.......Rich........................... |
Icon Hash: | b28e8f87878ebaa6 |
Entrypoint: | 0x411ae0 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x1903DD5D [Wed Apr 20 10:47:57 1983 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 10 |
OS Version Minor: | 0 |
File Version Major: | 10 |
File Version Minor: | 0 |
Subsystem Version Major: | 10 |
Subsystem Version Minor: | 0 |
Import Hash: | 88138f425fd4cf0102598c830d4a0eb1 |
Instruction |
---|
call 00007FE4A4CC95E5h |
jmp 00007FE4A4CC8CD5h |
push 00000058h |
push 004139E0h |
call 00007FE4A4CC9687h |
xor ebx, ebx |
mov dword ptr [ebp-20h], ebx |
lea eax, dword ptr [ebp-68h] |
push eax |
call dword ptr [00415138h] |
mov dword ptr [ebp-04h], ebx |
mov eax, dword ptr fs:[00000018h] |
mov esi, dword ptr [eax+04h] |
mov edi, ebx |
mov edx, 004149A8h |
mov ecx, esi |
xor eax, eax |
lock cmpxchg dword ptr [edx], ecx |
test eax, eax |
je 00007FE4A4CC8CEAh |
cmp eax, esi |
jne 00007FE4A4CC8CD9h |
xor esi, esi |
inc esi |
mov edi, esi |
jmp 00007FE4A4CC8CE2h |
push 000003E8h |
call dword ptr [00415148h] |
jmp 00007FE4A4CC8CA9h |
xor esi, esi |
inc esi |
cmp dword ptr [004149ACh], esi |
jne 00007FE4A4CC8CDCh |
push 0000001Fh |
call 00007FE4A4CC941Bh |
pop ecx |
jmp 00007FE4A4CC8D0Ch |
cmp dword ptr [004149ACh], ebx |
jne 00007FE4A4CC8CFEh |
mov dword ptr [004149ACh], esi |
push 0040314Ch |
push 00403140h |
call 00007FE4A4CC8E26h |
pop ecx |
pop ecx |
test eax, eax |
je 00007FE4A4CC8CE9h |
mov dword ptr [ebp-04h], FFFFFFFEh |
mov eax, 000000FFh |
jmp 00007FE4A4CC8E09h |
mov dword ptr [00414104h], esi |
cmp dword ptr [004149ACh], esi |
jne 00007FE4A4CC8CEDh |
push 0040313Ch |
push 0040310Ch |
call 00007FE4A4CC95D5h |
pop ecx |
pop ecx |
mov dword ptr [000049ACh], 00000000h |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x1537c | 0x12c | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x17000 | 0x26ae0 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x3e000 | 0x157c | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x65a0 | 0x54 | .text |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x3068 | 0xa4 | .text |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x15000 | 0x378 | .idata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x12a98 | 0x12c00 | 650be62822ef3d06ac2184a883a1099a | False | 0.5183463541666666 | data | 6.046221197474091 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.data | 0x14000 | 0x9bc | 0x200 | 70cc6c9c3bf41eab111bd707290c0055 | False | 0.201171875 | data | 1.2290760722410357 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.idata | 0x15000 | 0x173c | 0x1800 | 1bf33a797cdb1dc76a10fdce79cc9232 | False | 0.4523111979166667 | data | 5.369604945605743 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0x17000 | 0x26ae0 | 0x26c00 | b02de6fdaa0e0c215d46b76e95e9fbef | False | 0.6278729838709678 | data | 6.679160744715223 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x3e000 | 0x157c | 0x1600 | e9d1044aee4c647c1aa4ff0f07f5efce | False | 0.7894176136363636 | data | 6.5290646221334425 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
MUI | 0x3da00 | 0xe0 | data | English | United States | 0.5848214285714286 |
REGISTRY | 0x3c040 | 0x13ba | ASCII text, with CRLF line terminators | English | United States | 0.1902970297029703 |
RT_ICON | 0x17c40 | 0x668 | Device independent bitmap graphic, 48 x 96 x 4, image size 1152 | English | United States | 0.24634146341463414 |
RT_ICON | 0x182a8 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 512 | English | United States | 0.3521505376344086 |
RT_ICON | 0x18590 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 128 | English | United States | 0.47297297297297297 |
RT_ICON | 0x186b8 | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors | English | United States | 0.4592217484008529 |
RT_ICON | 0x19560 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | English | United States | 0.5257220216606499 |
RT_ICON | 0x19e08 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | English | United States | 0.2984104046242775 |
RT_ICON | 0x1a370 | 0x60f4 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States | 0.9961724415793715 |
RT_ICON | 0x20468 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | English | United States | 0.241701244813278 |
RT_ICON | 0x22a10 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | English | United States | 0.30112570356472795 |
RT_ICON | 0x23ab8 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | English | United States | 0.325354609929078 |
RT_ICON | 0x23fb8 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colors | English | United States | 0.22297297297297297 |
RT_ICON | 0x240f8 | 0x668 | Device independent bitmap graphic, 48 x 96 x 4, image size 1152 | English | United States | 0.24817073170731707 |
RT_ICON | 0x24760 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 512 | English | United States | 0.34408602150537637 |
RT_ICON | 0x24a48 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 128 | English | United States | 0.4560810810810811 |
RT_ICON | 0x24b70 | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors | English | United States | 0.457089552238806 |
RT_ICON | 0x25a18 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | English | United States | 0.45577617328519854 |
RT_ICON | 0x262c0 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | English | United States | 0.2817919075144509 |
RT_ICON | 0x26828 | 0x594e | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States | 0.9957134109001837 |
RT_ICON | 0x2c178 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | English | United States | 0.23226141078838175 |
RT_ICON | 0x2e720 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | English | United States | 0.2854127579737336 |
RT_ICON | 0x2f7c8 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | English | United States | 0.37056737588652483 |
RT_ICON | 0x2fcc8 | 0x668 | Device independent bitmap graphic, 48 x 96 x 4, image size 1152 | English | United States | 0.24634146341463414 |
RT_ICON | 0x30330 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 512 | English | United States | 0.3521505376344086 |
RT_ICON | 0x30618 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 128 | English | United States | 0.47297297297297297 |
RT_ICON | 0x30740 | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors | English | United States | 0.4592217484008529 |
RT_ICON | 0x315e8 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | English | United States | 0.5257220216606499 |
RT_ICON | 0x31e90 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | English | United States | 0.2984104046242775 |
RT_ICON | 0x323f8 | 0x60f4 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States | 0.9961724415793715 |
RT_ICON | 0x384f0 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | English | United States | 0.241701244813278 |
RT_ICON | 0x3aa98 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | English | United States | 0.30112570356472795 |
RT_ICON | 0x3bb40 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | English | United States | 0.325354609929078 |
RT_STRING | 0x3d400 | 0x474 | data | English | United States | 0.35175438596491226 |
RT_STRING | 0x3d878 | 0x182 | Matlab v4 mat-file (little endian) h, numeric, rows 0, columns 0 | English | United States | 0.4844559585492228 |
RT_GROUP_ICON | 0x23f20 | 0x92 | data | English | United States | 0.6438356164383562 |
RT_GROUP_ICON | 0x240e0 | 0x14 | data | English | United States | 1.25 |
RT_GROUP_ICON | 0x2fc30 | 0x92 | data | English | United States | 0.6506849315068494 |
RT_GROUP_ICON | 0x3bfa8 | 0x92 | data | English | United States | 0.6643835616438356 |
RT_VERSION | 0x17860 | 0x3e0 | data | English | United States | 0.4274193548387097 |
DLL | Import |
---|---|
msvcrt.dll | exit, _unlock, __set_app_type, __getmainargs, _amsg_exit, __p__commode, _XcptFilter, __dllonexit, _onexit, _callnewh, __setusermatherr, _lock, memmove_s, iswdigit, _wcsnicmp, ??1type_info@@UAE@XZ, _except_handler4_common, wcscat_s, _errno, realloc, _controlfp, memcpy, _initterm, _CxxThrowException, wcscpy_s, _exit, _cexit, __p__fmode, tolower, _ismbblead, _acmdln, isdigit, ?terminate@@YAXXZ, memcpy_s, malloc, wcsncpy_s, _wcsicmp, free, _vsnwprintf, __CxxFrameHandler3, bsearch, wcsncmp, memset |
OLEAUT32.dll | SysFreeString, VarUI4FromStr, SysAllocStringLen |
KERNEL32.dll | CreateTimerQueueTimer, TerminateProcess, ExpandEnvironmentStringsW, IsWow64Process, FreeLibrary, LocalAlloc, FindFirstFileW, FindClose, GetLastError, GetTempPathW, GetTempFileNameW, CreateFileW, WriteFile, GetVersionExW, GetNativeSystemInfo, CloseHandle, GetEnvironmentVariableW, CreateProcessW, HeapSize, GetExitCodeProcess, CreateEventW, ResetEvent, SetEvent, HeapReAlloc, HeapFree, HeapAlloc, OutputDebugStringW, GetProcessHeap, DeactivateActCtx, ActivateActCtx, CreateActCtxW, GetFileAttributesExW, FileTimeToSystemTime, ReleaseActCtx, MultiByteToWideChar, FormatMessageW, LocalFree, SwitchToThread, ExitProcess, HeapDestroy, GetCurrentProcess, GetStartupInfoW, GetCommandLineW, GetModuleFileNameW, LoadLibraryW, Sleep, UnhandledExceptionFilter, SetUnhandledExceptionFilter, OutputDebugStringA, QueryPerformanceCounter, GetCurrentThreadId, GetSystemTimeAsFileTime, GetTickCount, OpenProcess, MapViewOfFile, CreateFileMappingW, UnmapViewOfFile, GetLocaleInfoW, GetCurrentProcessId, OpenEventW, IsDebuggerPresent, GetProcAddress, LoadLibraryExW, GetModuleHandleW, GetUserDefaultUILanguage, GetSystemDefaultUILanguage, lstrcmpiW, SetLastError, SearchPathW, WaitForSingleObject, LoadResource, HeapSetInformation, RaiseException, InitializeCriticalSection, SizeofResource, DeleteCriticalSection, FindResourceExW |
ADVAPI32.dll | RegDeleteValueW, RegSetValueExW, RegEnumKeyExW, RegQueryInfoKeyW, AddAce, GetAce, AddAccessAllowedAce, InitializeAcl, GetLengthSid, GetAclInformation, SetTokenInformation, GetSecurityDescriptorDacl, GetKernelObjectSecurity, CopySid, LsaClose, LsaNtStatusToWinError, LsaLookupPrivilegeValue, LsaOpenPolicy, CreateWellKnownSid, EqualSid, CreateProcessAsUserW, CreateRestrictedToken, GetTokenInformation, OpenProcessToken, RegQueryValueExW, RegisterTraceGuidsW, GetTraceLoggerHandle, GetTraceEnableLevel, TraceEvent, RegCreateKeyExW, RegEnumKeyW, RegCloseKey, GetSidSubAuthorityCount, GetSidSubAuthority, RegOpenKeyExW, RegEnumValueW |
SHELL32.dll | ShellExecuteExW, SHGetFolderPathW, CommandLineToArgvW, ShellExecuteW, SHGetKnownFolderPath |
OLE32.dll | CoTaskMemRealloc, CoInitialize, CoTaskMemAlloc, CoUninitialize, CoTaskMemFree, CLSIDFromProgID, CoReleaseMarshalData, CoRevokeClassObject, CoRegisterClassObject, CoCreateInstance, CreateBindCtx, CoMarshalInterThreadInterfaceInStream, StringFromGUID2 |
USER32.dll | PostQuitMessage, MessageBoxW, DispatchMessageW, LoadStringW, TranslateMessage, WaitForInputIdle, PeekMessageW, MessageBeep, GetMessageW, MsgWaitForMultipleObjects, CharNextW, PostMessageW, UnregisterClassA |
SHLWAPI.dll | PathFindExtensionW, AssocQueryStringW |
VERSION.dll | VerQueryValueW, GetFileVersionInfoW, GetFileVersionInfoSizeW |
ntdll.dll | RtlInitUnicodeString |
api-ms-win-core-path-l1-1-0.dll | PathCchAppend |
mscoree.dll | CoEEShutDownCOM, LoadLibraryShim |
WININET.dll | InternetCrackUrlW, InternetCreateUrlW |
urlmon.dll | URLDownloadToCacheFileW, CreateURLMonikerEx, GetClassFileOrMime, RegisterBindStatusCallback, CoInternetCreateSecurityManager, CoInternetCombineUrl, CoInternetParseUrl |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Target ID: | 0 |
Start time: | 20:32:54 |
Start date: | 23/11/2024 |
Path: | C:\Users\user\Desktop\file.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x2c0000 |
File size: | 248'832 bytes |
MD5 hash: | B73ECB016B35D5B7ACB91125924525E5 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |