Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SGIART9.exe

Overview

General Information

Sample name:SGIART9.exe
Analysis ID:1417156
MD5:0a404629a2a8a1185c3048d164f7eca2
SHA1:c40fee8f8a0247359a05c9db8be6fb66ca65b452
SHA256:5f7a67bd387dfc4c9d750cdc0ced3e4efb37dcc918a0ce4869f3561b88944873

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected potential crypto function
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • SGIART9.exe (PID: 3852 cmdline: "C:\Users\user\Desktop\SGIART9.exe" MD5: 0A404629A2A8A1185C3048D164F7ECA2)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: SGIART9.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: C:\Users\user\Desktop\SGIART9.exeCode function: 1_2_004011981_2_00401198
Source: C:\Users\user\Desktop\SGIART9.exeCode function: 1_2_004012441_2_00401244
Source: SGIART9.exeBinary or memory string: OriginalFilename vs SGIART9.exe
Source: SGIART9.exe, 00000001.00000002.3423110448.000000000042A000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamePBRUSH.EXEj% vs SGIART9.exe
Source: SGIART9.exeBinary or memory string: OriginalFilenamePBRUSH.EXEj% vs SGIART9.exe
Source: C:\Users\user\Desktop\SGIART9.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\SGIART9.exeSection loaded: vb40032.dllJump to behavior
Source: SGIART9.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: classification engineClassification label: clean3.winEXE@1/0@0/0
Source: SGIART9.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SGIART9.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: SGIART9.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: SGIART9.exeStatic file information: File size 1283072 > 1048576
Source: SGIART9.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x122a00
Source: C:\Users\user\Desktop\SGIART9.exeCode function: 1_2_004154BB push es; ret 1_2_004154C0
Source: C:\Users\user\Desktop\SGIART9.exeCode function: 1_2_00415B67 push ds; iretd 1_2_00415B71
Source: C:\Users\user\Desktop\SGIART9.exeCode function: 1_2_00415B6C push ds; iretd 1_2_00415B71
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
1
DLL Side-Loading
OS Credential Dumping1
System Information Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SGIART9.exe5%ReversingLabs
SGIART9.exe3%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1417156
Start date and time:2024-03-28 17:19:00 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 0s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:SGIART9.exe
Detection:CLEAN
Classification:clean3.winEXE@1/0@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 1
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Execution Graph export aborted for target SGIART9.exe, PID 3852 because there are no executed function
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32 executable (GUI) Intel 80386, for MS Windows
Entropy (8bit):5.593662939621002
TrID:
  • Win32 Executable (generic) a (10002005/4) 96.61%
  • Win32 Executable Microsoft Visual Basic 4 (333391/15) 3.22%
  • Windows Screen Saver (13104/52) 0.13%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
File name:SGIART9.exe
File size:1'283'072 bytes
MD5:0a404629a2a8a1185c3048d164f7eca2
SHA1:c40fee8f8a0247359a05c9db8be6fb66ca65b452
SHA256:5f7a67bd387dfc4c9d750cdc0ced3e4efb37dcc918a0ce4869f3561b88944873
SHA512:c8b41c996f66af9df25ec9b313c17d8ff7abe68b2b53e118e4cc467dc1090a5c9b90650ffd0ee7b51ed02803083970dac1f70a0230d7654e3b76e36c15f96e75
SSDEEP:24576:pIzhlr97NFmJjPHW0iQpLmGJnIHgtzQyVgodt:psqjcGJIHgtz/Vgo7
TLSH:4855F67296279A17C5D32B70EB8BC1101D2D3D8E7E33C653B1287269AA33102AD567FD
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....)F.................0...................@....@........................................................................
Icon Hash:9299ececb6a6acd2
Entrypoint:0x401198
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
DLL Characteristics:
Time Stamp:0x46290CC4 [Fri Apr 20 18:56:04 2007 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:74f34a3b1e38a361829bcf0cdb946308
Instruction
push 00415C70h
call 00007F273D4A9985h
add byte ptr [eax], al
les edx, fword ptr [ecx+41h]
add byte ptr [ecx+edx*2+51940041h], dh
inc ecx
add byte ptr [ecx+edx*2+41h], ah
add byte ptr [ebx], al
add byte ptr [eax], al
add byte ptr [ebx-251676EAh], dh
inc ebp
sbb edx, dword ptr [eax]
mov cl, 76h
or byte ptr [eax], al
sub esi, dword ptr [ebx]
outsd
pushad
sub eax, 10000300h
add byte ptr [eax], al
add ah, dh
adc eax, dword ptr [eax+00h]
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
mov byte ptr [edx], 0000004Dh
add byte ptr [ebx], al
add byte ptr [eax], al
add byte ptr [edx-251676EAh], dh
inc ebp
sbb edx, dword ptr [eax]
mov cl, 76h
or byte ptr [eax], al
sub esi, dword ptr [ebx]
outsd
pushad
inc edx
add byte ptr [ebx], al
add byte ptr [eax], dl
add byte ptr [eax], al
add byte ptr [ecx+edx+00000040h], dh
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
fild word ptr [edx]
dec ebp
add byte ptr [ebx], al
add byte ptr [eax], al
add byte ptr [edx-251676EAh], dh
inc ebp
sbb edx, dword ptr [eax]
mov cl, 76h
or byte ptr [eax], al
sub esi, dword ptr [ebx]
outsd
pushad
xor al, byte ptr [eax]
add eax, dword ptr [eax]
adc byte ptr [eax], al
add byte ptr [eax], al
test byte ptr [edi], dl
inc eax
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [esi], bl
add eax, 0003004Dh
add byte ptr [eax], al
mov bl, 16h
mov ecx, ebp
fiadd dword ptr [ebp+1Bh]
adc byte ptr [ecx+2B000876h], dh
xor ebp, dword ptr [edi+60h]
push ss
add byte ptr [ebx], al
add byte ptr [eax], dl
add byte ptr [eax], al
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x1310000x28.idata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x1250000xbd78.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x1320000xa35c.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x1239000xb.text
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2400x1c
IMAGE_DIRECTORY_ENTRY_IAT0x00x0
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x1230000x122a00db81d166cb95214200d0ab65c40ee0d8False0.2939180107526882data5.481469643936214IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.bss0x1240000x10000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rsrc0x1250000xc0000xbe00503797293ad38623cf7f1fc4cd146438False0.35047286184210524data4.926783178900168IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.idata0x1310000x10000x4000110ab2b27565333dd80968c69c835f7False0.4091796875data3.6667890631988054IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0x1320000xb0000xa40073949eab857563b837365fcea5261ec9False0.7158679496951219data6.465663215252826IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
TYPELIB0x1267000x5588data0.44172451589331385
_IID_COLORPALL0x1266100x14data1.45
_IID_FONTADD0x1265700x14data1.45
_IID_FORM10x1266ec0x14data1.45
_IID_FORM20x1266c40x14data1.4
_IID_FORM30x1266b00x14data1.45
_IID_FORM40x12669c0x14data1.45
_IID_FORM50x12664c0x14data1.45
_IID_FORMATT0x1265980x14data1.45
_IID_FORMDIST0x1265d40x14data1.45
_IID_FORMDUBLE50x1265c00x14data1.45
_IID_FORMFONTIM0x1266880x14data1.45
_IID_FORMGRANGLE0x1265840x14data1.4
_IID_FORMGRID0x1266740x14data1.4
_IID_FORMHWY0x1265ac0x14data1.45
_IID_FORMIMPORT0x1266600x14data1.4
_IID_FORMOPEN0x1266380x14data1.4
_IID_FORMPLOT0x12655c0x14data1.4
_IID_FORMREPEAT0x1265fc0x14data1.45
_IID_FORMSP0x1266240x14data1.45
_IID_FRMABOUT0x1266d80x14data1.4
_IID_FRMEDITOR0x1265e80x14data1.4
_IID_FRMSPELL0x1265340x14data1.45
_IID_FRMWAITP0x1265480x14data1.45
RT_ICON0x12624c0x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 6400.23387096774193547
RT_STRING0x1308a80x4d0data0.3952922077922078
RT_STRING0x1304740x434data0.4191449814126394
RT_STRING0x1301180x35cdata0.4441860465116279
RT_STRING0x12fbd80x540data0.3645833333333333
RT_STRING0x12f5a00x638data0.39824120603015073
RT_STRING0x12f2e00x2c0data0.3252840909090909
RT_STRING0x12f0000x2e0data0.296195652173913
RT_STRING0x12eb940x46cdata0.19964664310954064
RT_STRING0x12e7a00x3f4data0.27964426877470355
RT_STRING0x12e6cc0xd4data0.5094339622641509
RT_STRING0x12e5f80xd4data0.47641509433962265
RT_STRING0x12e2580x3a0data0.3566810344827586
RT_STRING0x12c7540xf0data0.5375
RT_STRING0x12bc880x98data0.5657894736842105
RT_STRING0x12e1700xe8data0.49137931034482757
RT_STRING0x12dd0c0x84data0.5606060606060606
RT_STRING0x12e1180x58data0.5227272727272727
RT_STRING0x12dde00x338data0.279126213592233
RT_STRING0x12dd900x50data0.6875
RT_STRING0x12db200x1ecdata0.45528455284552843
RT_STRING0x12ce0c0x170data0.5652173913043478
RT_STRING0x12cf7c0xc8data0.55
RT_STRING0x12d7b00x370data0.44545454545454544
RT_STRING0x12d49c0x314data0.45685279187817257
RT_STRING0x12d0440x458data0.3902877697841727
RT_STRING0x12bd200x3c4data0.3983402489626556
RT_STRING0x12c8440x298data0.42771084337349397
RT_STRING0x12cadc0x330data0.4375
RT_STRING0x12c5340x220data0.45588235294117646
RT_STRING0x12c2d80x25cdata0.4602649006622517
RT_STRING0x12c0e40x1f4data0.524
RT_GROUP_ICON0x1262380x14data1.25
RT_VERSION0x1260180x220data0.5110294117647058
DLLImport
VB40032.DLL
No network behavior found

Click to jump to process

Click to jump to process

Target ID:1
Start time:17:19:55
Start date:28/03/2024
Path:C:\Users\user\Desktop\SGIART9.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\SGIART9.exe"
Imagebase:0x400000
File size:1'283'072 bytes
MD5 hash:0A404629A2A8A1185C3048D164F7ECA2
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Reset < >
    APIs
    Memory Dump Source
    • Source File: 00000001.00000002.3423110448.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000001.00000002.3423089822.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3423110448.000000000040C000.00000020.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3423110448.000000000042A000.00000020.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3423110448.0000000000508000.00000020.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3423228885.0000000000525000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3423243353.0000000000531000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000001.00000002.3423255679.0000000000532000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_1_2_400000_SGIART9.jbxd
    Similarity
    • API ID: #100
    • String ID:
    • API String ID: 1341478452-0
    • Opcode ID: fa7056baa48721a4097e31f5c2b40921648737db342e2ffeb796e24489242d5b
    • Instruction ID: b0c3218cf1a7f83b2754b7bc71f5b890679a1ebb43aad00f5e8503c677b36880
    • Opcode Fuzzy Hash: fa7056baa48721a4097e31f5c2b40921648737db342e2ffeb796e24489242d5b
    • Instruction Fuzzy Hash: D4C2056110E7C54FCB078B788CB96817FB1AE0321871E45EBC4C1CF1A7E668A95ED762
    Uniqueness

    Uniqueness Score: -1.00%