Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
_7CDD9AC55BF51B9FD30F50.exe

Overview

General Information

Sample name:_7CDD9AC55BF51B9FD30F50.exe
Analysis ID:1427907
MD5:ec01d1da209b1744c0d3faf36deb516d
SHA1:bc6ff7a2dcaaf0257e368108bdc0006c36f42b98
SHA256:da433b4479eef2711fd700da6a4f5f4107218e164724cffe41e26effa08bdbd2
Errors
  • No process behavior to analyse as no analysis process or sample was found
  • Corrupt sample or wrongly selected analyzer. Details: The image file %1 is valid, but is for a machine type other than the current machine.

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: classification engineClassification label: unknown0.winEXE@0/0@0/0
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping1
System Information Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
_7CDD9AC55BF51B9FD30F50.exe0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1427907
Start date and time:2024-04-18 10:28:42 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 1m 29s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:1
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:_7CDD9AC55BF51B9FD30F50.exe
Detection:UNKNOWN
Classification:unknown0.winEXE@0/0@0/0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Unable to launch sample, stop analysis
  • No process behavior to analyse as no analysis process or sample was found
  • Corrupt sample or wrongly selected analyzer. Details: The image file %1 is valid, but is for a machine type other than the current machine.
  • Exclude process from analysis (whitelisted): dllhost.exe
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
Entropy (8bit):4.688481126216363
TrID:
  • Windows Icon (4014/10) 57.20%
  • MPEG Video (3003/1) 42.80%
File name:_7CDD9AC55BF51B9FD30F50.exe
File size:4'286 bytes
MD5:ec01d1da209b1744c0d3faf36deb516d
SHA1:bc6ff7a2dcaaf0257e368108bdc0006c36f42b98
SHA256:da433b4479eef2711fd700da6a4f5f4107218e164724cffe41e26effa08bdbd2
SHA512:5438348005e93a56252a4170582e4608513b9f668e497c3c5b9eb1544b63072773870cf3a03e23a176fc062713b6821f9d68355cdfd08e282fe7603b478ee7d2
SSDEEP:96:hXfw6ZGpSh0esIsEUEn85rQ03OKQnzemfE5idS:hY6ZYo0esIBUDdQ0eDzemfkp
TLSH:5091E780FD73A056CE63E4B2CE0CB6B23EAEACC15930A2F27B903F79783544940C1660
File Content Preview:...... .... .........(... ...@..... ............................X....... ...............!...N...T...=...........................................................................................T.......*...................#.................................
Icon Hash:31465a52b2359f8c
No network behavior found
No statistics
No system behavior
No disassembly