Edit tour

Windows Analysis Report
WindowGrid.exe

Overview

General Information

Sample Name:WindowGrid.exe
Analysis ID:846366
MD5:9c5af5621b64c059e444d04e7067654c
SHA1:80ff4f3d0336fe473dd1a1b81b172e079c990379
SHA256:19381ff3f1ae2208b1042d7fa3bfcd9052d38e55d2f8d4bc82ad870e58d141db
Infos:

Detection

Score:23
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

.NET source code contains potential unpacker
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates a window with clipboard capturing capabilities
Enables debug privileges

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w7x64
  • WindowGrid.exe (PID: 2580 cmdline: C:\Users\user\Desktop\WindowGrid.exe MD5: 9C5AF5621B64C059E444D04E7067654C)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: WindowGrid.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: WindowGrid.exeString found in binary or memory: http://bitbucket.org/joshua_wilding/windowgrid-binaries/issues?
Source: WindowGrid.exeString found in binary or memory: http://bitbucket.org/joshua_wilding/windowgrid-binaries?
Source: WindowGrid.exe, 00000001.00000002.1157455812.00000000022F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/WindowGrid;component/icon.ico
Source: WindowGrid.exe, 00000001.00000002.1157455812.00000000022F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/WindowGrid;component/icon.png
Source: WindowGrid.exe, 00000001.00000002.1157455812.00000000022F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/WindowGrid;component/windows/installdialog.xaml
Source: WindowGrid.exe, 00000001.00000002.1157455812.00000000022F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/icon.ico
Source: WindowGrid.exe, 00000001.00000002.1157455812.00000000022F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/icon.png
Source: WindowGrid.exe, 00000001.00000002.1157455812.00000000022F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/windows/installdialog.baml
Source: WindowGrid.exe, 00000001.00000002.1157455812.00000000022F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/icon.ico
Source: WindowGrid.exe, 00000001.00000002.1157455812.00000000022F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/icon.png
Source: WindowGrid.exe, 00000001.00000002.1157455812.00000000022F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/windows/installdialog.xaml
Source: WindowGrid.exeString found in binary or memory: http://schemas.xceed.com/wpf/xaml/toolkit
Source: WindowGrid.exe, 00000001.00000002.1157455812.00000000022F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: WindowGrid.exeString found in binary or memory: http://windowgrid.net
Source: WindowGrid.exeString found in binary or memory: http://windowgrid.net/
Source: WindowGrid.exeString found in binary or memory: http://windowgrid.net?
Source: WindowGrid.exeString found in binary or memory: http://www.hardcodet.net/taskbar
Source: C:\Users\user\Desktop\WindowGrid.exeWindow created: window name: CLIPBRDWNDCLASS
Source: WindowGrid.exe, 00000001.00000002.1156938417.000000000064D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs WindowGrid.exe
Source: WindowGrid.exe, 00000001.00000002.1158989200.000000001C6BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevga.dllj% vs WindowGrid.exe
Source: WindowGrid.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: WindowGrid.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\WindowGrid.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: WindowGrid.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
Source: C:\Users\user\Desktop\WindowGrid.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\f89061884b75dab0e3967d7221e5290d\mscorlib.ni.dll
Source: C:\Users\user\Desktop\WindowGrid.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AE6BE008-07FB-400D-8BEB-337A64F7051F}\InProcServer32
Source: C:\Users\user\Desktop\WindowGrid.exeMutant created: \Sessions\1\BaseNamedObjects\Global\WindowGridLog
Source: C:\Users\user\Desktop\WindowGrid.exeMutant created: \Sessions\1\BaseNamedObjects\Global\fde9b139-746f-4ca9-898f-b6dcff4c8f5e
Source: C:\Users\user\Desktop\WindowGrid.exeFile created: C:\Users\user\Desktop\WindowGrid.logJump to behavior
Source: WindowGrid.exeString found in binary or memory: replacek/install [path] [/silent|/s] [/shortcut] [/onstartup]A/update [/force|/f] [/silent|/s]
Source: WindowGrid.exeString found in binary or memory: Install)Cancel Installation?1Select Install Directorya/WindowGrid;component/windows/installdialog.xamlW/WindowGrid;component/windows/infopage.xaml_/WindowGrid;component/windows/settingspage.xaml]/WindowGrid;component/controls/integerbox.xaml-WindowGridMapping_Hook/WindowGridMapping_Input9WindowGridMapping_GridWindow
Source: WindowGrid.exeString found in binary or memory: /install "" /s
Source: WindowGrid.exeString found in binary or memory: 4windows/installdialog.baml
Source: WindowGrid.exeString found in binary or memory: <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>
Source: WindowGrid.exeString found in binary or memory: <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>
Source: WindowGrid.exeString found in binary or memory: <StopOnIdleEnd>true</StopOnIdleEnd>
Source: WindowGrid.exeString found in binary or memory: <StopOnIdleEnd>true</StopOnIdleEnd>
Source: classification engineClassification label: sus23.evad.winEXE@1/1@0/0
Source: WindowGrid.exe, WindowGrid/AdminHelper.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
Source: WindowGrid.exe, WindowGrid/AdminHelper.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: WindowGrid.exe, WindowGrid/AdminHelper.csSecurity API names: System.Security.AccessControl.DirectorySecurity System.IO.Directory::GetAccessControl(System.String)
Source: WindowGrid.exe, WindowGrid/AdminHelper.csSecurity API names: System.Security.AccessControl.AuthorizationRuleCollection System.Security.AccessControl.CommonObjectSecurity::GetAccessRules(System.Boolean,System.Boolean,System.Type)
Source: WindowGrid.exe, WindowGrid/AdminHelper.csSecurity API names: System.Security.AccessControl.FileSecurity System.IO.File::GetAccessControl(System.String)
Source: 1.0.WindowGrid.exe.1e0000.0.unpack, WindowGrid/AdminHelper.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
Source: 1.0.WindowGrid.exe.1e0000.0.unpack, WindowGrid/AdminHelper.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 1.0.WindowGrid.exe.1e0000.0.unpack, WindowGrid/AdminHelper.csSecurity API names: System.Security.AccessControl.DirectorySecurity System.IO.Directory::GetAccessControl(System.String)
Source: 1.0.WindowGrid.exe.1e0000.0.unpack, WindowGrid/AdminHelper.csSecurity API names: System.Security.AccessControl.AuthorizationRuleCollection System.Security.AccessControl.CommonObjectSecurity::GetAccessRules(System.Boolean,System.Boolean,System.Type)
Source: 1.0.WindowGrid.exe.1e0000.0.unpack, WindowGrid/AdminHelper.csSecurity API names: System.Security.AccessControl.FileSecurity System.IO.File::GetAccessControl(System.String)
Source: 1.0.WindowGrid.exe.1e0000.0.unpack, WindowGrid/IOHelper.csSecurity API names: System.Security.AccessControl.DirectorySecurity System.IO.DirectoryInfo::GetAccessControl()
Source: 1.0.WindowGrid.exe.1e0000.0.unpack, WindowGrid/IOHelper.csSecurity API names: System.Void System.IO.DirectoryInfo::SetAccessControl(System.Security.AccessControl.DirectorySecurity)
Source: 1.0.WindowGrid.exe.1e0000.0.unpack, WindowGrid/IOHelper.csSecurity API names: System.Void System.Security.AccessControl.FileSystemSecurity::AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
Source: WindowGrid.exe, WindowGrid/IOHelper.csSecurity API names: System.Security.AccessControl.DirectorySecurity System.IO.DirectoryInfo::GetAccessControl()
Source: WindowGrid.exe, WindowGrid/IOHelper.csSecurity API names: System.Void System.IO.DirectoryInfo::SetAccessControl(System.Security.AccessControl.DirectorySecurity)
Source: WindowGrid.exe, WindowGrid/IOHelper.csSecurity API names: System.Void System.Security.AccessControl.FileSystemSecurity::AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\WindowGrid.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
Source: WindowGrid.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: WindowGrid.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: WindowGrid.exe, WindowGrid/WindowThread<T>.cs.Net Code: RunThread
Source: 1.0.WindowGrid.exe.1e0000.0.unpack, WindowGrid/WindowThread<T>.cs.Net Code: RunThread
Source: C:\Users\user\Desktop\WindowGrid.exeCode function: 1_2_000007FE92E0331B push eax; ret
Source: initial sampleStatic PE information: section name: .text entropy: 7.755542223127843
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\WindowGrid.exe TID: 2576Thread sleep time: -60000s >= -30000s
Source: C:\Users\user\Desktop\WindowGrid.exeProcess information queried: ProcessInformation
Source: C:\Users\user\Desktop\WindowGrid.exeProcess token adjusted: Debug
Source: C:\Users\user\Desktop\WindowGrid.exeMemory allocated: page read and write | page guard
Source: C:\Users\user\Desktop\WindowGrid.exeQueries volume information: C:\Users\user\Desktop\WindowGrid.exe VolumeInformation
Source: C:\Users\user\Desktop\WindowGrid.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Users\user\Desktop\WindowGrid.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Users\user\Desktop\WindowGrid.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Users\user\Desktop\WindowGrid.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Users\user\Desktop\WindowGrid.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts2
Command and Scripting Interpreter
Path InterceptionPath Interception1
Masquerading
OS Credential Dumping1
Virtualization/Sandbox Evasion
Remote Services1
Clipboard Data
Exfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Disable or Modify Tools
Security Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)12
Software Packing
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script2
Obfuscated Files or Information
LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 846366 Sample: WindowGrid.exe Startdate: 13/04/2023 Architecture: WINDOWS Score: 23 7 .NET source code contains potential unpacker 2->7 5 WindowGrid.exe 1 2->5         started        process3

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
WindowGrid.exe0%ReversingLabs
WindowGrid.exe2%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://foo/icon.png0%Avira URL Cloudsafe
http://defaultcontainer/WindowGrid;component/icon.ico0%Avira URL Cloudsafe
http://foo/windows/installdialog.xaml0%Avira URL Cloudsafe
http://foo/bar/icon.png0%Avira URL Cloudsafe
http://windowgrid.net/0%VirustotalBrowse
http://defaultcontainer/WindowGrid;component/windows/installdialog.xaml0%Avira URL Cloudsafe
http://windowgrid.net?0%Avira URL Cloudsafe
http://windowgrid.net/0%Avira URL Cloudsafe
http://windowgrid.net0%Avira URL Cloudsafe
http://foo/bar/windows/installdialog.baml0%Avira URL Cloudsafe
http://defaultcontainer/WindowGrid;component/icon.png0%Avira URL Cloudsafe
http://foo/bar/icon.ico0%Avira URL Cloudsafe
http://foo/icon.ico0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://bitbucket.org/joshua_wilding/windowgrid-binaries/issues?WindowGrid.exefalse
    high
    http://defaultcontainer/WindowGrid;component/icon.icoWindowGrid.exe, 00000001.00000002.1157455812.00000000022F1000.00000004.00000800.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    low
    http://windowgrid.net/WindowGrid.exefalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    http://foo/bar/icon.pngWindowGrid.exe, 00000001.00000002.1157455812.00000000022F1000.00000004.00000800.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    low
    http://schemas.xceed.com/wpf/xaml/toolkitWindowGrid.exefalse
      high
      http://www.hardcodet.net/taskbarWindowGrid.exefalse
        high
        http://foo/windows/installdialog.xamlWindowGrid.exe, 00000001.00000002.1157455812.00000000022F1000.00000004.00000800.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        low
        http://foo/icon.pngWindowGrid.exe, 00000001.00000002.1157455812.00000000022F1000.00000004.00000800.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        low
        http://bitbucket.org/joshua_wilding/windowgrid-binaries?WindowGrid.exefalse
          high
          http://defaultcontainer/WindowGrid;component/windows/installdialog.xamlWindowGrid.exe, 00000001.00000002.1157455812.00000000022F1000.00000004.00000800.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          low
          http://windowgrid.netWindowGrid.exefalse
          • Avira URL Cloud: safe
          unknown
          http://windowgrid.net?WindowGrid.exefalse
          • Avira URL Cloud: safe
          unknown
          http://foo/bar/windows/installdialog.bamlWindowGrid.exe, 00000001.00000002.1157455812.00000000022F1000.00000004.00000800.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          low
          http://defaultcontainer/WindowGrid;component/icon.pngWindowGrid.exe, 00000001.00000002.1157455812.00000000022F1000.00000004.00000800.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          low
          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameWindowGrid.exe, 00000001.00000002.1157455812.00000000022F1000.00000004.00000800.00020000.00000000.sdmpfalse
            high
            http://foo/bar/icon.icoWindowGrid.exe, 00000001.00000002.1157455812.00000000022F1000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            low
            http://foo/icon.icoWindowGrid.exe, 00000001.00000002.1157455812.00000000022F1000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            low
            No contacted IP infos
            Joe Sandbox Version:37.0.0 Beryl
            Analysis ID:846366
            Start date and time:2023-04-13 21:23:49 +02:00
            Joe Sandbox Product:CloudBasic
            Overall analysis duration:0h 4m 22s
            Hypervisor based Inspection enabled:false
            Report type:light
            Cookbook file name:default.jbs
            Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
            Number of analysed new started processes analysed:2
            Number of new started drivers analysed:2
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • HDC enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample file name:WindowGrid.exe
            Detection:SUS
            Classification:sus23.evad.winEXE@1/1@0/0
            EGA Information:
            • Successful, ratio: 100%
            HDC Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • Found application associated with file extension: .exe
            • Exclude process from analysis (whitelisted): dllhost.exe, vga.dll
            • Report size getting too big, too many NtQueryValueKey calls found.
            TimeTypeDescription
            21:24:13API Interceptor436x Sleep call for process: WindowGrid.exe modified
            No context
            No context
            No context
            No context
            No context
            Process:C:\Users\user\Desktop\WindowGrid.exe
            File Type:ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):176
            Entropy (8bit):3.569532362775893
            Encrypted:false
            SSDEEP:3:GWIh1HAX9XRVRWBVLXXrBM2FyMLnLXgJy:Ah1AonLHr6RKnLwY
            MD5:06393E86198CC60AE666CA185982519E
            SHA1:E31C426569CDA8CA4F09696F85B916F2CF3A8A79
            SHA-256:A1FD3BB328A0063FAF3A72423B50676833F249E6F896F0BD1101D04357404C18
            SHA-512:7EAE2CCF6D02E888F752CAD218C7AED541FDB4A5C533D84467AD6C16532C7445B162DB42995F1C5B317A78E25B88F75B49D4FD610E4FC7A0FD19FF84C35BD0A0
            Malicious:false
            Reputation:low
            Preview:..================================================================================....21:24:14.078 [APP] (02580:02404) WindowGrid.exe : Starting WindowGrid.exe (1.3.1.1)..
            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
            Entropy (8bit):7.668595370720318
            TrID:
            • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
            • Win32 Executable (generic) a (10002005/4) 49.75%
            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
            • Windows Screen Saver (13104/52) 0.07%
            • Generic Win/DOS Executable (2004/3) 0.01%
            File name:WindowGrid.exe
            File size:565760
            MD5:9c5af5621b64c059e444d04e7067654c
            SHA1:80ff4f3d0336fe473dd1a1b81b172e079c990379
            SHA256:19381ff3f1ae2208b1042d7fa3bfcd9052d38e55d2f8d4bc82ad870e58d141db
            SHA512:988417f23bd6e232c8ae4a4509868aefb2cc685589c9e76ec086192ea60cfd54e27d73dbcd77165f8975f3c5ab81a953e94854811ba8dbc6fb3d6a8081237818
            SSDEEP:12288:sGGHvMHlzCk6fWY+SO0VPhzU5xmu6Fwp3:FGH0FzCkHbSJzUWu6Ox
            TLSH:FCC4D0D9F2A40670C1AE2AF4502366744273ECC715F7E37E6D1631DDE8F235A4A263A2
            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...<.:W.........."...0.................. ... ....@.. ....................................`................................
            Icon Hash:d0d8dcecaeb4b434
            Entrypoint:0x4817be
            Entrypoint Section:.text
            Digitally signed:false
            Imagebase:0x400000
            Subsystem:windows gui
            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
            DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Time Stamp:0x573AFE3C [Tue May 17 11:19:24 2016 UTC]
            TLS Callbacks:
            CLR (.Net) Version:
            OS Version Major:4
            OS Version Minor:0
            File Version Major:4
            File Version Minor:0
            Subsystem Version Major:4
            Subsystem Version Minor:0
            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
            Instruction
            jmp dword ptr [00402000h]
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            NameVirtual AddressVirtual Size Is in Section
            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_IMPORT0x8176c0x4f.text
            IMAGE_DIRECTORY_ENTRY_RESOURCE0x820000xa428.rsrc
            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
            IMAGE_DIRECTORY_ENTRY_BASERELOC0x8e0000xc.reloc
            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
            .text0x20000x7f7c40x7f800False0.8290422028186275data7.755542223127843IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            .rsrc0x820000xa4280xa600False0.3382200677710843data6.051306611522215IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .reloc0x8e0000xc0x200False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
            NameRVASizeTypeLanguageCountry
            RT_ICON0x821a00x3093PNG image data, 768 x 768, 8-bit/color RGBA, non-interlaced
            RT_ICON0x852440x1e1cPNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
            RT_ICON0x870700xc10PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
            RT_ICON0x87c900x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600
            RT_ICON0x8a2480x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224
            RT_ICON0x8b3000x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088
            RT_GROUP_ICON0x8b7780x5adata
            RT_VERSION0x8b7e40x340data
            RT_MANIFEST0x8bb340x8f0XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
            DLLImport
            mscoree.dll_CorExeMain
            No network behavior found
            No statistics
            Target ID:1
            Start time:21:24:13
            Start date:13/04/2023
            Path:C:\Users\user\Desktop\WindowGrid.exe
            Wow64 process (32bit):false
            Commandline:C:\Users\user\Desktop\WindowGrid.exe
            Imagebase:0x1e0000
            File size:565760 bytes
            MD5 hash:9C5AF5621B64C059E444D04E7067654C
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:.Net C# or VB.NET
            Reputation:low

            No disassembly