Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
rslogixbuddy.exe

Overview

General Information

Sample name:rslogixbuddy.exe
Analysis ID:1391063
MD5:03f24da6e7ec5e9162d4b7c60fd77740
SHA1:6325073e38c7aa678ed2de526e8610fce710cdec
SHA256:41db1d3979d423bfcc410706f73fed14d7145e609b0a25e8b8858831adaaaf8f
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

.NET source code contains potential unpacker
Machine Learning detection for sample
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Enables debug privileges
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: PSScriptPolicyTest Creation By Uncommon Process
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • rslogixbuddy.exe (PID: 7256 cmdline: C:\Users\user\Desktop\rslogixbuddy.exe MD5: 03F24DA6E7EC5E9162D4B7C60FD77740)
    • conhost.exe (PID: 7264 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\Desktop\rslogixbuddy.exe, ProcessId: 7256, TargetFilename: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_bpnaoii5.d1s.ps1
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: rslogixbuddy.exeJoe Sandbox ML: detected
Source: rslogixbuddy.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: rslogixbuddy.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: rslogixbuddy.exe, 00000000.00000002.1689846216.0000000002B3A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: rslogixbuddy.exe, 00000000.00000002.1689846216.0000000002B6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs rslogixbuddy.exe
Source: rslogixbuddy.exe, 00000000.00000002.1689846216.0000000002F0F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ,\\StringFileInfo\\000004B0\\OriginalFilename vs rslogixbuddy.exe
Source: rslogixbuddy.exe, 00000000.00000002.1689846216.00000000029FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Management.Automation.dllv+ vs rslogixbuddy.exe
Source: rslogixbuddy.exe, 00000000.00000002.1689846216.00000000029FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs rslogixbuddy.exe
Source: rslogixbuddy.exe, 00000000.00000002.1689846216.00000000029FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ,\\StringFileInfo\\000004B0\\OriginalFilename vs rslogixbuddy.exe
Source: C:\Users\user\Desktop\rslogixbuddy.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeSection loaded: msisip.dllJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeSection loaded: wshext.dllJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeSection loaded: userenv.dllJump to behavior
Source: rslogixbuddy.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: rslogixbuddy.exe, MainApp.csBase64 encoded string: 'UmVtb3ZlLUl0ZW0gLVJlY3Vyc2UgLUZvcmNlIC1Db25maXJtOiRmYWxzZSBDOlxQcm9ncmFtRGF0YVwiUm9ja3dlbGwgQXV0b21hdGlvbiJcIkZhY3RvcnlUYWxrIEFjdGl2YXRpb24iXCA='
Source: classification engineClassification label: mal48.evad.winEXE@2/4@0/0
Source: C:\Users\user\Desktop\rslogixbuddy.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\rslogixbuddy.exe.logJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7264:120:WilError_03
Source: C:\Users\user\Desktop\rslogixbuddy.exeMutant created: NULL
Source: C:\Users\user\Desktop\rslogixbuddy.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_bpnaoii5.d1s.ps1Jump to behavior
Source: rslogixbuddy.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: rslogixbuddy.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\rslogixbuddy.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\rslogixbuddy.exe C:\Users\user\Desktop\rslogixbuddy.exe
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\rslogixbuddy.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: rslogixbuddy.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: rslogixbuddy.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: rslogixbuddy.exe, MainModuleUI.cs.Net Code: Prompt
Source: C:\Users\user\Desktop\rslogixbuddy.exeCode function: 0_2_00007FFD9B77D2A5 pushad ; iretd 0_2_00007FFD9B77D2A6
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeMemory allocated: DE0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeMemory allocated: 1A9F0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exe TID: 7348Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\rslogixbuddy.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeQueries volume information: C:\Users\user\Desktop\rslogixbuddy.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\rslogixbuddy.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Disable or Modify Tools
LSASS Memory31
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)31
Virtualization/Sandbox Evasion
Security Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Software Packing
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Process Injection
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
Obfuscated Files or Information
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1391063 Sample: rslogixbuddy.exe Startdate: 12/02/2024 Architecture: WINDOWS Score: 48 10 .NET source code contains potential unpacker 2->10 12 Machine Learning detection for sample 2->12 6 rslogixbuddy.exe 6 2->6         started        process3 process4 8 conhost.exe 6->8         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
rslogixbuddy.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namerslogixbuddy.exe, 00000000.00000002.1689846216.0000000002B3A000.00000004.00000800.00020000.00000000.sdmpfalse
    high
    No contacted IP infos
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1391063
    Start date and time:2024-02-12 20:03:37 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 2m 17s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:2
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:rslogixbuddy.exe
    Detection:MAL
    Classification:mal48.evad.winEXE@2/4@0/0
    EGA Information:
    • Successful, ratio: 100%
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 3
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .exe
    • Stop behavior analysis, all processes terminated
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtReadVirtualMemory calls found.
    • VT rate limit hit for: rslogixbuddy.exe
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Users\user\Desktop\rslogixbuddy.exe
    File Type:CSV text
    Category:dropped
    Size (bytes):3941
    Entropy (8bit):5.356553387329319
    Encrypted:false
    SSDEEP:96:iqbYqGSI6ozajtIzQ0cxYsAmSvBjwQYrKxmDRtzHeqKkCq10tpDuqDqG:iqbYqGcRIzQ0JyZtzHeqKkCq10tpDuq7
    MD5:AA9118DA86993A2DCD77BDD1FD358EF2
    SHA1:FEFFBA2362857A2E31500B0F423E7B3A2BC359F0
    SHA-256:721694289211AFA66B607012BF3FEFEFB260CB0074E345B4030786F36F536BD8
    SHA-512:82681D8B4AACAC926CA822EA97AA532632A925458DC75736823F45C478950674AA99A386FD23650787D05DE70C4A13BB53BF652266F966E1B8616F7FE5C3C9CA
    Malicious:false
    Reputation:low
    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Management.Automation, Version=3.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Manaa57fc8cc#\27947b366dfb4feddb2be787d72ca90d\System.Management.Automation.ni.dll",0..3,"Microsoft.PowerShell.Commands.Diagnostics, Version=3.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.P1706cafe#\37a5ed6e6a6a48d370ee34b13c3e2b37\Microsoft.PowerShell.Commands.Diagnostics.ni.dll",0..3,"System.Configuration.Install, Version=4.0.0.0, Culture=neutral
    Process:C:\Users\user\Desktop\rslogixbuddy.exe
    File Type:ASCII text, with no line terminators
    Category:dropped
    Size (bytes):60
    Entropy (8bit):4.038920595031593
    Encrypted:false
    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
    MD5:D17FE0A3F47BE24A6453E9EF58C94641
    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
    Malicious:false
    Reputation:high, very likely benign file
    Preview:# PowerShell test file to determine AppLocker lockdown mode
    Process:C:\Users\user\Desktop\rslogixbuddy.exe
    File Type:ASCII text, with no line terminators
    Category:dropped
    Size (bytes):60
    Entropy (8bit):4.038920595031593
    Encrypted:false
    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
    MD5:D17FE0A3F47BE24A6453E9EF58C94641
    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
    Malicious:false
    Reputation:high, very likely benign file
    Preview:# PowerShell test file to determine AppLocker lockdown mode
    Process:C:\Users\user\Desktop\rslogixbuddy.exe
    File Type:ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):113
    Entropy (8bit):4.742745736207614
    Encrypted:false
    SSDEEP:3:Rz/cagNJkRE1e3KLFpMIRLL5QAclABWRe:Rz/cJgge0FpMs/+dlAgRe
    MD5:EF08C6BCC8A1A3715B83A78B0FF0A2AE
    SHA1:75A0ADFE685856B9314A5BB7F91F6B094A661AEF
    SHA-256:FDEB0F9FA073E51BE8F054DFE42D17B5729F26978A6FAA51E2A56182F4172FEC
    SHA-512:1EE9CA497A916D83CC096BECD95E658640BF4E040D68BD6268AE119C8B4E9A4406DE2C2FA874B7144569D88041D2CF5D2E94F4263ECC16CC54F41DD15420CAD7
    Malicious:false
    Reputation:low
    Preview:ERROR: Cannot find path 'C:\ProgramData\Rockwell Automation\FactoryTalk Activation\' because it does not exist...
    File type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
    Entropy (8bit):5.559958795637927
    TrID:
    • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
    • Win32 Executable (generic) a (10002005/4) 49.78%
    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
    • Generic Win/DOS Executable (2004/3) 0.01%
    • DOS Executable Generic (2002/1) 0.01%
    File name:rslogixbuddy.exe
    File size:25'600 bytes
    MD5:03f24da6e7ec5e9162d4b7c60fd77740
    SHA1:6325073e38c7aa678ed2de526e8610fce710cdec
    SHA256:41db1d3979d423bfcc410706f73fed14d7145e609b0a25e8b8858831adaaaf8f
    SHA512:83463924001d3b33b17133b1727a811c70a805c17c36013a70dad1126b902aa13a1ddd005c18b05ef66d6c2c2bddcbbaf06fdd89fbfda5dff5c7c55059b61a25
    SSDEEP:768:aEHeG1BJWi/ApnM41v18bpCuvJgm3HtA:aEHeiV/uQMuxX3+
    TLSH:C4B20929B9DCC21ED66F4BBC7CB316250371A382955AEB866DCC8CAF1D6730445213EB
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.................Z...........x... ........@.. ....................................@................................
    Icon Hash:90cececece8e8eb0
    Entrypoint:0x4078ae
    Entrypoint Section:.text
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows cui
    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Time Stamp:0x6499BF92 [Mon Jun 26 16:40:50 2023 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:4
    OS Version Minor:0
    File Version Major:4
    File Version Minor:0
    Subsystem Version Major:4
    Subsystem Version Minor:0
    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
    Instruction
    jmp dword ptr [00402000h]
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x785c0x4f.text
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x80000x4f0.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0xa0000xc.reloc
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x20000x58b40x5a00ff23ee1cd834832ddf45be17cea556bdFalse0.47903645833333336data5.757835643478991IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    .rsrc0x80000x4f00x6009d30a7390ab59303ddd6241bdbdce535False0.3743489583333333data3.7393922413796545IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .reloc0xa0000xc0x200172eff78a7d9d8dc0d72ef37a60ee170False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
    NameRVASizeTypeLanguageCountryZLIB Complexity
    RT_VERSION0x80a00x25cdata0.4586092715231788
    RT_MANIFEST0x83000x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5469387755102041
    DLLImport
    mscoree.dll_CorExeMain
    No network behavior found

    Click to jump to process

    Click to jump to process

    Click to dive into process behavior distribution

    Click to jump to process

    Target ID:0
    Start time:20:04:28
    Start date:12/02/2024
    Path:C:\Users\user\Desktop\rslogixbuddy.exe
    Wow64 process (32bit):false
    Commandline:C:\Users\user\Desktop\rslogixbuddy.exe
    Imagebase:0x6b0000
    File size:25'600 bytes
    MD5 hash:03F24DA6E7EC5E9162D4B7C60FD77740
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    Target ID:1
    Start time:20:04:29
    Start date:12/02/2024
    Path:C:\Windows\System32\conhost.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Imagebase:0x7ff7699e0000
    File size:862'208 bytes
    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Reset < >

      Execution Graph

      Execution Coverage:13.3%
      Dynamic/Decrypted Code Coverage:100%
      Signature Coverage:0%
      Total number of Nodes:3
      Total number of Limit Nodes:0
      execution_graph 2623 7ffd9b894d9c 2624 7ffd9b894da5 GetFileType 2623->2624 2626 7ffd9b894e44 2624->2626

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 82 7ffd9b894d9c-7ffd9b894da3 83 7ffd9b894da5-7ffd9b894dad 82->83 84 7ffd9b894dae-7ffd9b894e42 GetFileType 82->84 83->84 88 7ffd9b894e4a-7ffd9b894e66 84->88 89 7ffd9b894e44 84->89 89->88
      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.1691858464.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffd9b890000_rslogixbuddy.jbxd
      Similarity
      • API ID: FileType
      • String ID:
      • API String ID: 3081899298-0
      • Opcode ID: f1c8b590451485ab5638b22c4a1279421145c406672c5c17150cfe8e6a4e02ce
      • Instruction ID: 1bb81ab34be023439a64dafa7cbbb5d23d4983fa43d552d6d72df0b6fe2de0c5
      • Opcode Fuzzy Hash: f1c8b590451485ab5638b22c4a1279421145c406672c5c17150cfe8e6a4e02ce
      • Instruction Fuzzy Hash: 1731E53090CA4C8FDB59DBA8C855BE9BBF0FF56320F04426FD059C35A2CB646856CB91
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 479 7ffd9b77f024-7ffd9b77f059 482 7ffd9b77f05b-7ffd9b77f065 479->482 483 7ffd9b77f06a-7ffd9b77f06c 479->483 484 7ffd9b77f06d-7ffd9b77f0db 482->484 485 7ffd9b77f067 482->485 483->484 488 7ffd9b77f0dd-7ffd9b77f0e4 484->488 485->483 489 7ffd9b77f10b-7ffd9b77f120 488->489 490 7ffd9b77f0e6-7ffd9b77f0ff 488->490 491 7ffd9b77f103-7ffd9b77f109 490->491 491->488
      Memory Dump Source
      • Source File: 00000000.00000002.1691623777.00007FFD9B77D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B77D000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffd9b77d000_rslogixbuddy.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 35bd91d257776d0eeed0bc64c175929701934b89292f65dfaa3e62472a16bcae
      • Instruction ID: 5339eee3ef34f461f86d639b27d0107fe6e794780fe37b38f5644ae755787c99
      • Opcode Fuzzy Hash: 35bd91d257776d0eeed0bc64c175929701934b89292f65dfaa3e62472a16bcae
      • Instruction Fuzzy Hash: 4D41F67150EBC44FE7668B3898519523FF0EF52324B1606EFD088CB1B3D625A846C792
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      Memory Dump Source
      • Source File: 00000000.00000002.1691623777.00007FFD9B77D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B77D000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ffd9b77d000_rslogixbuddy.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: c0a36a101c098bcb4dfd8cd98ba3f10e97409650239283cd3d32cb67281530dc
      • Instruction ID: 567b78e7dba87bfdc62d2f10df7b88af6ca0732f86e9205312ab25837393dd8a
      • Opcode Fuzzy Hash: c0a36a101c098bcb4dfd8cd98ba3f10e97409650239283cd3d32cb67281530dc
      • Instruction Fuzzy Hash: 82118E7191EBC58FDB539B3488659117FB0EF13240B0A04E7D085CF1B7D668E845C762
      Uniqueness

      Uniqueness Score: -1.00%