Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
sublime.text.v4152-patch.exe

Overview

General Information

Sample Name:sublime.text.v4152-patch.exe
Analysis ID:1290344
MD5:15f0f046c5a23f898a4162724a16be09
SHA1:106888897e37c6b5fbb26fb7ed1ad2d264aa2e9e
SHA256:5ee68867759bd9dd852bd874db2716721d9d6671586533c8b62f820b18e690c5
Infos:

Detection

Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected Generic Patcher
Found stalling execution ending in API Sleep call
PE file has nameless sections
PE file has a writeable .text section
Machine Learning detection for dropped file
Machine Learning detection for sample
Contains functionality to modify clipboard data
Creates a DirectInput object (often for capturing keystrokes)
Uses 32bit PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Yara signature match
PE file contains an invalid checksum
Drops PE files
Contains functionality to read the PEB
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Sleep loop found (likely to delay execution)
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found evaded block containing many API calls
Dropped file seen in connection with other malware
Contains functionality to dynamically determine API calls
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
sublime.text.v4152-patch.exeCN_Honker_Acunetix_Web_Vulnerability_Scanner_8_x_Enterprise_Edition_KeyGenSample from CN Honker Pentest Toolset - file Acunetix_Web_Vulnerability_Scanner_8.x_Enterprise_Edition_KeyGen.exeFlorian Roth
  • 0xccf59:$s0: <description>Patch</description>
  • 0x804:$s2: \dup2patcher.dll
  • 0x815:$s3: load_patcher
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\dup2patcher.dllJoeSecurity_GenericPatcherYara detected Generic PatcherJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.886505239.0000000000830000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_GenericPatcherYara detected Generic PatcherJoe Security
      Process Memory Space: sublime.text.v4152-patch.exe PID: 5480JoeSecurity_GenericPatcherYara detected Generic PatcherJoe Security
        SourceRuleDescriptionAuthorStrings
        0.2.sublime.text.v4152-patch.exe.830000.2.raw.unpackJoeSecurity_GenericPatcherYara detected Generic PatcherJoe Security
          0.2.sublime.text.v4152-patch.exe.830000.2.unpackJoeSecurity_GenericPatcherYara detected Generic PatcherJoe Security
            0.2.sublime.text.v4152-patch.exe.6c660000.4.unpackJoeSecurity_GenericPatcherYara detected Generic PatcherJoe Security
              No Sigma rule has matched
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: sublime.text.v4152-patch.exeReversingLabs: Detection: 56%
              Source: sublime.text.v4152-patch.exeVirustotal: Detection: 61%Perma Link
              Source: C:\Users\user\AppData\Local\Temp\dup2patcher.dllJoe Sandbox ML: detected
              Source: sublime.text.v4152-patch.exeJoe Sandbox ML: detected
              Source: sublime.text.v4152-patch.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: sublime.text.v4152-patch.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeCode function: 0_2_6C666CE0 FindFirstFileA,FindClose,
              Source: sublime.text.v4152-patch.exe, 00000000.00000002.886994622.000000006C6AF000.00000080.00000001.01000000.00000004.sdmp, sublime.text.v4152-patch.exe, 00000000.00000002.886505239.0000000000867000.00000004.00001000.00020000.00000000.sdmp, dup2patcher.dll.0.drString found in binary or memory: http://diablo2oo2.cjb.netP76y
              Source: sublime.text.v4152-patch.exe, 00000000.00000002.886492885.00000000006FC000.00000004.00000010.00020000.00000000.sdmp, sublime.text.v4152-patch.exe, 00000000.00000002.886994622.000000006C6AF000.00000080.00000001.01000000.00000004.sdmp, sublime.text.v4152-patch.exe, 00000000.00000002.886505239.0000000000867000.00000004.00001000.00020000.00000000.sdmp, sublime.text.v4152-patch.exe, 00000000.00000002.886647795.00000000009B8000.00000004.00000020.00020000.00000000.sdmp, dup2patcher.dll.0.drString found in binary or memory: https://www.sublimetext.com/
              Source: sublime.text.v4152-patch.exe, 00000000.00000002.886994622.000000006C6AF000.00000080.00000001.01000000.00000004.sdmp, sublime.text.v4152-patch.exe, 00000000.00000002.886505239.0000000000867000.00000004.00001000.00020000.00000000.sdmp, dup2patcher.dll.0.drString found in binary or memory: https://www.sublimetext.com/AholicknightAugust
              Source: sublime.text.v4152-patch.exe, 00000000.00000002.886492885.00000000006FC000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://www.sublimetext.com/_n
              Source: sublime.text.v4152-patch.exe, 00000000.00000002.886492885.00000000006FC000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://www.sublimetext.com/ttps://www.sublimetext.com/

              Key, Mouse, Clipboard, Microphone and Screen Capturing

              barindex
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeCode function: 0_2_6C6671E0 lstrlenA,OpenClipboard,GlobalAlloc,GlobalLock,lstrcpyA,EmptyClipboard,GlobalUnlock,SetClipboardData,CloseClipboard,
              Source: sublime.text.v4152-patch.exe, 00000000.00000002.886647795.000000000099A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeCode function: 0_2_6C6671E0 lstrlenA,OpenClipboard,GlobalAlloc,GlobalLock,lstrcpyA,EmptyClipboard,GlobalUnlock,SetClipboardData,CloseClipboard,

              System Summary

              barindex
              Source: sublime.text.v4152-patch.exe, type: SAMPLEMatched rule: Sample from CN Honker Pentest Toolset - file Acunetix_Web_Vulnerability_Scanner_8.x_Enterprise_Edition_KeyGen.exe Author: Florian Roth
              Source: bassmod.dll.0.drStatic PE information: section name:
              Source: bassmod.dll.0.drStatic PE information: section name:
              Source: dup2patcher.dll.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: sublime.text.v4152-patch.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: sublime.text.v4152-patch.exe, type: SAMPLEMatched rule: CN_Honker_Acunetix_Web_Vulnerability_Scanner_8_x_Enterprise_Edition_KeyGen date = 2015-06-23, author = Florian Roth, description = Sample from CN Honker Pentest Toolset - file Acunetix_Web_Vulnerability_Scanner_8.x_Enterprise_Edition_KeyGen.exe, score = e32f5de730e324fb386f97b6da9ba500cf3a4f8d, reference = Disclosed CN Honker Pentest Toolset, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeCode function: 0_2_100028F0
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeCode function: 0_2_10001B00
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeCode function: 0_2_10010534
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeCode function: 0_2_10009B49
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeCode function: 0_2_10001790
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeCode function: 0_2_1000ADA0
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeCode function: 0_2_100031D8
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeCode function: 0_2_6C669762
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeCode function: 0_2_6C669FA0
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeCode function: 0_2_6C6677A9
              Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\bassmod.dll 8AD9E47693E292F381DA42DDC13724A3063040E51C26F4CA8E1F8E2F1DDD547F
              Source: sublime.text.v4152-patch.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: bassmod.dll.0.drStatic PE information: Section: ZLIB complexity 1.0005039687539372
              Source: sublime.text.v4152-patch.exeReversingLabs: Detection: 56%
              Source: sublime.text.v4152-patch.exeVirustotal: Detection: 61%
              Source: sublime.text.v4152-patch.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BCDE0395-E52F-467C-8E3D-C4579291692E}\InprocServer32
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeCode function: 0_2_001A1037 GetModuleHandleA,FindResourceA,SizeofResource,LoadResource,VirtualAlloc,RtlMoveMemory,GetTempPathA,lstrcatA,LoadLibraryA,GetProcAddress,FreeLibrary,DeleteFileA,
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeFile created: C:\Users\user\AppData\Local\Temp\dup2patcher.dllJump to behavior
              Source: classification engineClassification label: mal88.spyw.evad.winEXE@1/2@0/0
              Source: sublime.text.v4152-patch.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: bassmod.dll.0.drStatic PE information: real checksum: 0x0 should be: 0xc8f0
              Source: dup2patcher.dll.0.drStatic PE information: real checksum: 0x19917 should be: 0xd1cb2
              Source: sublime.text.v4152-patch.exeStatic PE information: real checksum: 0xecdd should be: 0xd5919
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeCode function: 0_2_1000E989 push FF3F95A1h; ret
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeCode function: 0_2_1000CBA0 push eax; ret
              Source: bassmod.dll.0.drStatic PE information: section name:
              Source: bassmod.dll.0.drStatic PE information: section name:
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeCode function: 0_2_001A1037 GetModuleHandleA,FindResourceA,SizeofResource,LoadResource,VirtualAlloc,RtlMoveMemory,GetTempPathA,lstrcatA,LoadLibraryA,GetProcAddress,FreeLibrary,DeleteFileA,
              Source: initial sampleStatic PE information: section name: entropy: 7.982708398519935
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeFile created: C:\Users\user\AppData\Local\Temp\bassmod.dllJump to dropped file
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeFile created: C:\Users\user\AppData\Local\Temp\dup2patcher.dllJump to dropped file

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeStalling execution: Execution stalls by calling Sleep
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeWindow / User API: threadDelayed 2468
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exe TID: 6636Thread sleep time: -74040s >= -30000s
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeThread sleep count: Count: 2468 delay: -30
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeEvaded block: after key decision
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeEvaded block: after key decision
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeCode function: 0_2_6C6668D3 rdtsc
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeCode function: 0_2_6C664616 GetSystemInfo,CreateFileA,GetFileSize,CreateFileMappingA,MapViewOfFile,UnmapViewOfFile,CloseHandle,CloseHandle,
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeCode function: 0_2_6C666CE0 FindFirstFileA,FindClose,
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeCode function: 0_2_6C6667F8 push dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeCode function: 0_2_6C6667DE push dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeCode function: 0_2_001A1037 GetModuleHandleA,FindResourceA,SizeofResource,LoadResource,VirtualAlloc,RtlMoveMemory,GetTempPathA,lstrcatA,LoadLibraryA,GetProcAddress,FreeLibrary,DeleteFileA,
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeCode function: 0_2_6C6668D3 rdtsc

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: Yara matchFile source: 0.2.sublime.text.v4152-patch.exe.830000.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.sublime.text.v4152-patch.exe.830000.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.sublime.text.v4152-patch.exe.6c660000.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.886505239.0000000000830000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: sublime.text.v4152-patch.exe PID: 5480, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\dup2patcher.dll, type: DROPPED
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeCode function: 0_2_10001000 cpuid
              Source: C:\Users\user\Desktop\sublime.text.v4152-patch.exeCode function: 0_2_1000CB31 BASSMOD_GetVersion,
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid Accounts2
              Native API
              Path InterceptionPath Interception2
              Virtualization/Sandbox Evasion
              1
              Input Capture
              1
              Security Software Discovery
              Remote Services1
              Input Capture
              Exfiltration Over Other Network Medium1
              Encrypted Channel
              Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts3
              Software Packing
              LSASS Memory2
              Virtualization/Sandbox Evasion
              Remote Desktop Protocol1
              Archive Collected Data
              Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)2
              Obfuscated Files or Information
              Security Account Manager1
              Application Window Discovery
              SMB/Windows Admin Shares11
              Clipboard Data
              Automated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS1
              File and Directory Discovery
              Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets13
              System Information Discovery
              SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              sublime.text.v4152-patch.exe57%ReversingLabsWin32.Hacktool.Generic
              sublime.text.v4152-patch.exe62%VirustotalBrowse
              sublime.text.v4152-patch.exe100%Joe Sandbox ML
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\dup2patcher.dll100%Joe Sandbox ML
              C:\Users\user\AppData\Local\Temp\bassmod.dll3%ReversingLabs
              C:\Users\user\AppData\Local\Temp\bassmod.dll1%VirustotalBrowse
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://diablo2oo2.cjb.netP76y0%Avira URL Cloudsafe
              No contacted domains info
              NameSourceMaliciousAntivirus DetectionReputation
              https://www.sublimetext.com/ttps://www.sublimetext.com/sublime.text.v4152-patch.exe, 00000000.00000002.886492885.00000000006FC000.00000004.00000010.00020000.00000000.sdmpfalse
                high
                https://www.sublimetext.com/AholicknightAugustsublime.text.v4152-patch.exe, 00000000.00000002.886994622.000000006C6AF000.00000080.00000001.01000000.00000004.sdmp, sublime.text.v4152-patch.exe, 00000000.00000002.886505239.0000000000867000.00000004.00001000.00020000.00000000.sdmp, dup2patcher.dll.0.drfalse
                  high
                  https://www.sublimetext.com/_nsublime.text.v4152-patch.exe, 00000000.00000002.886492885.00000000006FC000.00000004.00000010.00020000.00000000.sdmpfalse
                    high
                    https://www.sublimetext.com/sublime.text.v4152-patch.exe, 00000000.00000002.886492885.00000000006FC000.00000004.00000010.00020000.00000000.sdmp, sublime.text.v4152-patch.exe, 00000000.00000002.886994622.000000006C6AF000.00000080.00000001.01000000.00000004.sdmp, sublime.text.v4152-patch.exe, 00000000.00000002.886505239.0000000000867000.00000004.00001000.00020000.00000000.sdmp, sublime.text.v4152-patch.exe, 00000000.00000002.886647795.00000000009B8000.00000004.00000020.00020000.00000000.sdmp, dup2patcher.dll.0.drfalse
                      high
                      http://diablo2oo2.cjb.netP76ysublime.text.v4152-patch.exe, 00000000.00000002.886994622.000000006C6AF000.00000080.00000001.01000000.00000004.sdmp, sublime.text.v4152-patch.exe, 00000000.00000002.886505239.0000000000867000.00000004.00001000.00020000.00000000.sdmp, dup2patcher.dll.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      No contacted IP infos
                      Joe Sandbox Version:38.0.0 Beryl
                      Analysis ID:1290344
                      Start date and time:2023-08-12 05:26:27 +02:00
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 8m 41s
                      Hypervisor based Inspection enabled:false
                      Report type:light
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Number of analysed new started processes analysed:17
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Sample file name:sublime.text.v4152-patch.exe
                      Detection:MAL
                      Classification:mal88.spyw.evad.winEXE@1/2@0/0
                      EGA Information:
                      • Successful, ratio: 100%
                      HDC Information:
                      • Successful, ratio: 33.3% (good quality ratio 31.8%)
                      • Quality average: 81.2%
                      • Quality standard deviation: 27.2%
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      Cookbook Comments:
                      • Found application associated with file extension: .exe
                      • Override analysis time to 240s for rundll32
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                      • Excluded domains from analysis (whitelisted): www.bing.com, ris.api.iris.microsoft.com, eudb.ris.api.iris.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, arc.msn.com
                      • Not all processes where analyzed, report is missing behavior information
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Users\user\Desktop\sublime.text.v4152-patch.exe
                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):34308
                      Entropy (8bit):7.892542080413996
                      Encrypted:false
                      SSDEEP:768:qQmS5iUgi5czW+DlrQOS1DeDdjgNtbX4O6DHix84H0:qQz5Tgof+DdpS1+djctLSHiZ0
                      MD5:E4EC57E8508C5C4040383EBE6D367928
                      SHA1:B22BCCE36D9FDEAE8AB7A7ECC0B01C8176648D06
                      SHA-256:8AD9E47693E292F381DA42DDC13724A3063040E51C26F4CA8E1F8E2F1DDD547F
                      SHA-512:77D5CF66CAF06E192E668FAE2B2594E60A498E8E0CCEF5B09B9710721A4CDB0C852D00C446FD32C5B5C85E739DE2E73CB1F1F6044879FE7D237341BBB6F27822
                      Malicious:true
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 3%
                      • Antivirus: Virustotal, Detection: 1%, Browse
                      Reputation:moderate, very likely benign file
                      Preview:MZ......................@...................................D.... ..PE..L......@...........!................C .......................................0.......................................#..t....!..O....................................................................................................................................|..................`................ ......................`.......................................................................................................................(...Z........D$...*..5...j...f...PRj.....j..S.ERROR!.Corrupt Data!... ..f.`P....h.p..j..P..C.h.....<$.3f....t...;S.^......Vj.PWj.j.Vj.PW....Y.Yf..\........X..t....:...E.........Z...t..$.4..l$..m..J...R...z....%XZt..).....u.........A............r..j.3.3.0_.K~......s.3.........s...$A.'.............Iu....=.......=.........$............u..........V+.48.^.I............ ...G...F............^..$......8...........[....... ...........7................"..4"..............."..
                      Process:C:\Users\user\Desktop\sublime.text.v4152-patch.exe
                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):808960
                      Entropy (8bit):5.828626402420864
                      Encrypted:false
                      SSDEEP:12288:Wc2ldltF9jWPTePnnXSwJ0sX3cw5eD1+6QNZgYTgIQH:TmnXSwJ0s8PI6WgVI
                      MD5:5B7F89778E8F916541AE3030F2330638
                      SHA1:AA07437488CF42D38B75BE4D144DCFF6DCF51BE8
                      SHA-256:3E56B33860EE05F5A51AE21693BE5E12349D65516A5A1E00EB3154ABD940BC65
                      SHA-512:B7BB28A648CA9C0B62B8A1E6006FC1A119760053FB42919EB1EEF698FCFE84024EE598E6DC33BF757F1E0EA489EE38B2D56B0628B029050F79D773FDE6E1C03F
                      Malicious:true
                      Yara Hits:
                      • Rule: JoeSecurity_GenericPatcher, Description: Yara detected Generic Patcher, Source: C:\Users\user\AppData\Local\Temp\dup2patcher.dll, Author: Joe Security
                      Antivirus:
                      • Antivirus: Joe Sandbox ML, Detection: 100%
                      Reputation:low
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........bd............! ....n#......u....................u......u......u......u.....Rich............................PE..L......P...........!................. ....................................................@.........................p.......P........0..........................H.......................................................D............................text...J........................... ....rdata..............................@..@.data....W..........................@....rsrc........0......................@....reloc..Z............N..............@..B................................................................................................................................................................................................................................................................................................................
                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                      Entropy (8bit):7.998608383385908
                      TrID:
                      • Win32 Executable (generic) a (10002005/4) 99.96%
                      • Generic Win/DOS Executable (2004/3) 0.02%
                      • DOS Executable Generic (2002/1) 0.02%
                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                      File name:sublime.text.v4152-patch.exe
                      File size:840'704 bytes
                      MD5:15f0f046c5a23f898a4162724a16be09
                      SHA1:106888897e37c6b5fbb26fb7ed1ad2d264aa2e9e
                      SHA256:5ee68867759bd9dd852bd874db2716721d9d6671586533c8b62f820b18e690c5
                      SHA512:1df7f5bb90caf04d2df864ea1e4a6a1decf471957a8bf0214b346fc9e621b241d0c6204568209c34a6798a36a0147037b5a202a94b5afe019e729f600b373695
                      SSDEEP:24576:qAXm+fFb4LUYEVjfFkkG9K/N088z6tsAHMU48Obds6:qAXmkb4LUvV7C9K10F6Hs2Ob
                      TLSH:6C0533A045E02712F3BAC87D4FD4B6FE907D0B991D3BCC9632DA65A3D926F4C240931A
                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i.m.-...-...-.......,...B.......-...<...B...,...B...,...B...,...Rich-...........PE..L......P............................+......
                      Icon Hash:629c8e879e07e21d
                      Entrypoint:0x40102b
                      Entrypoint Section:.text
                      Digitally signed:false
                      Imagebase:0x400000
                      Subsystem:windows gui
                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                      Time Stamp:0x50D4CDC2 [Fri Dec 21 20:59:46 2012 UTC]
                      TLS Callbacks:
                      CLR (.Net) Version:
                      OS Version Major:5
                      OS Version Minor:0
                      File Version Major:5
                      File Version Minor:0
                      Subsystem Version Major:5
                      Subsystem Version Minor:0
                      Import Hash:dc73a9bd8de0fd640549c85ac4089b87
                      Instruction
                      call 00007F3EEC52E8CCh
                      push 00000000h
                      call 00007F3EEC52E9CAh
                      push ebp
                      mov ebp, esp
                      add esp, FFFFFBF4h
                      push esi
                      push edi
                      push ebx
                      push 00000000h
                      call 00007F3EEC52E9C9h
                      mov dword ptr [00403030h], eax
                      mov dword ptr [ebp-08h], 00000000h
                      push 0000000Ah
                      push 00403000h
                      push 00000000h
                      call 00007F3EEC52E9A3h
                      or eax, eax
                      je 00007F3EEC52E8E3h
                      mov dword ptr [ebp-04h], eax
                      push dword ptr [ebp-04h]
                      push 00000000h
                      call 00007F3EEC52E9C2h
                      mov dword ptr [ebp-0Ch], eax
                      push dword ptr [ebp-04h]
                      push 00000000h
                      call 00007F3EEC52E9A9h
                      or eax, eax
                      je 00007F3EEC52E8C5h
                      mov dword ptr [ebp-08h], eax
                      cmp dword ptr [ebp-08h], 00000000h
                      je 00007F3EEC52E8F4h
                      push 00000004h
                      push 00001000h
                      push dword ptr [ebp-0Ch]
                      push 00000000h
                      call 00007F3EEC52E99Dh
                      mov edi, eax
                      push dword ptr [ebp-0Ch]
                      push dword ptr [ebp-08h]
                      push edi
                      call 00007F3EEC52E983h
                      mov dword ptr [ebp-08h], edi
                      push DEADBEEFh
                      push dword ptr [ebp-0Ch]
                      push dword ptr [ebp-08h]
                      call 00007F3EEC52E804h
                      cmp dword ptr [ebp-08h], 00000000h
                      je 00007F3EEC52E8F6h
                      lea eax, dword ptr [ebp-0000040Ch]
                      push eax
                      push 00000400h
                      call 00007F3EEC52E947h
                      push 00403004h
                      lea eax, dword ptr [ebp-0000040Ch]
                      push eax
                      call 00007F3EEC52E95Ah
                      push dword ptr [ebp-0Ch]
                      push dword ptr [ebp-08h]
                      lea eax, dword ptr [ebp+0000FBF4h]
                      Programming Language:
                      • [IMP] VS2010 build 30319
                      • [ASM] VS2010 build 30319
                      • [RES] VS2010 build 30319
                      • [LNK] VS2010 build 30319
                      NameVirtual AddressVirtual Size Is in Section
                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IMPORT0x20500x28.rdata
                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000xcc7e0.rsrc
                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                      IMAGE_DIRECTORY_ENTRY_BASERELOC0xd10000x34.reloc
                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x48.rdata
                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                      .text0x10000x1f60x200False0.70703125data5.064079900511637IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      .rdata0x20000x1d80x200False0.55859375tar archive (old), type 'P' \300 , seconds \372 , linkname !, comment: duleHandleA4.270638734332521IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                      .data0x30000x340x200False0.078125data0.5689880404256953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      .rsrc0x40000xcc7e00xcc800False0.9700321859718827data7.999743265140669IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                      .reloc0xd10000x520x200False0.123046875data0.7360464330211749IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                      NameRVASizeTypeLanguageCountryZLIB Complexity
                      RT_ICON0x41380x6b0dPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9986133917168399
                      RT_RCDATA0xac480xc5800data0.9697240901898734
                      RT_GROUP_ICON0xd04480x14data1.05
                      RT_MANIFEST0xd045c0x382XML 1.0 document, ASCII text, with CRLF line terminators0.45657015590200445
                      DLLImport
                      kernel32.dllDeleteFileA, ExitProcess, FindResourceA, FreeLibrary, GetModuleHandleA, GetProcAddress, GetTempPathA, LoadLibraryA, LoadResource, RtlMoveMemory, SizeofResource, VirtualAlloc, lstrcatA, CloseHandle, CreateFileA, FlushFileBuffers, WriteFile
                      No network behavior found
                      No statistics
                      Target ID:0
                      Start time:05:27:17
                      Start date:12/08/2023
                      Path:C:\Users\user\Desktop\sublime.text.v4152-patch.exe
                      Wow64 process (32bit):true
                      Commandline:C:\Users\user\Desktop\sublime.text.v4152-patch.exe
                      Imagebase:0x1a0000
                      File size:840'704 bytes
                      MD5 hash:15F0F046C5A23F898A4162724A16BE09
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: JoeSecurity_GenericPatcher, Description: Yara detected Generic Patcher, Source: 00000000.00000002.886505239.0000000000830000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                      Reputation:low
                      Has exited:false

                      No disassembly