Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
HyperThread.exe

Overview

General Information

Sample name:HyperThread.exe
Analysis ID:1428562
MD5:70bc375f74cc6e005c1cb7f4ac1cfb63
SHA1:138f47e29cf0c467f7f6b27a8d0085be0b5fc1ba
SHA256:8f949f7c44c5962a0a96ed72cb082d7375625d77beefb98b1397078fb5d8a66c
Tags:exe

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Machine Learning detection for sample
PE file contains section with special chars
Entry point lies outside standard sections
PE file contains sections with non-standard names
Program does not show much activity (idle)

Classification

  • System is w10x64
  • HyperThread.exe (PID: 380 cmdline: "C:\Users\user\Desktop\HyperThread.exe" MD5: 70BC375F74CC6E005C1CB7F4AC1CFB63)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: HyperThread.exeReversingLabs: Detection: 34%
Source: HyperThread.exeVirustotal: Detection: 37%Perma Link
Source: HyperThread.exeJoe Sandbox ML: detected
Source: HyperThread.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE

System Summary

barindex
Source: HyperThread.exeStatic PE information: section name: .i1*
Source: HyperThread.exeStatic PE information: section name: .#$r
Source: classification engineClassification label: mal56.winEXE@1/0@0/0
Source: C:\Users\user\Desktop\HyperThread.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: HyperThread.exeReversingLabs: Detection: 34%
Source: HyperThread.exeVirustotal: Detection: 37%
Source: C:\Users\user\Desktop\HyperThread.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\HyperThread.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\Desktop\HyperThread.exeSection loaded: d3dcompiler_43.dllJump to behavior
Source: C:\Users\user\Desktop\HyperThread.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\Desktop\HyperThread.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\HyperThread.exeSection loaded: d3dx11_43.dllJump to behavior
Source: C:\Users\user\Desktop\HyperThread.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\Desktop\HyperThread.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\HyperThread.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\Desktop\HyperThread.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\HyperThread.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\Desktop\HyperThread.exeSection loaded: vcruntime140.dllJump to behavior
Source: HyperThread.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: HyperThread.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: HyperThread.exeStatic file information: File size 15065600 > 1048576
Source: HyperThread.exeStatic PE information: Raw size of .#$r is bigger than: 0x100000 < 0xe5c400
Source: HyperThread.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: initial sampleStatic PE information: section where entry point is pointing to: .#$r
Source: HyperThread.exeStatic PE information: section name: .i1*
Source: HyperThread.exeStatic PE information: section name: .hi3
Source: HyperThread.exeStatic PE information: section name: .#$r
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
1
DLL Side-Loading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
HyperThread.exe34%ReversingLabsWin64.Trojan.Generic
HyperThread.exe38%VirustotalBrowse
HyperThread.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1428562
Start date and time:2024-04-19 08:15:10 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 58s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:4
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:HyperThread.exe
Detection:MAL
Classification:mal56.winEXE@1/0@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32+ executable (GUI) x86-64, for MS Windows
Entropy (8bit):7.858099972545599
TrID:
  • Win64 Executable GUI (202006/5) 92.65%
  • Win64 Executable (generic) (12005/4) 5.51%
  • Generic Win/DOS Executable (2004/3) 0.92%
  • DOS Executable Generic (2002/1) 0.92%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:HyperThread.exe
File size:15'065'600 bytes
MD5:70bc375f74cc6e005c1cb7f4ac1cfb63
SHA1:138f47e29cf0c467f7f6b27a8d0085be0b5fc1ba
SHA256:8f949f7c44c5962a0a96ed72cb082d7375625d77beefb98b1397078fb5d8a66c
SHA512:ad6684e83acb8cab3a3e2d55176749f832b7e92738776ea63fcc6f95e1e55130ff35c952120031e368931219ddda3b32f46f53cd460d858fef502bca326a0ebf
SSDEEP:196608:Xsxd7mvMqOCNtQe0aqQGiJfroWFiLzRvcWfvzTAwDa4/yYGsdClRonecZpC7Bxz2:wNmEqZ90mzfEWFGRPAmz/yzlR+3GZba
TLSH:3AE623D27EC5A268D0C78E34924E474DB0F3E7DD99B9A71E3AC65C03AA30F934589253
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....0.e.........."....&.............^C........@..........................................`................................
Icon Hash:00928e8e8686b000
Entrypoint:0x141435eb7
Entrypoint Section:.#$r
Digitally signed:false
Imagebase:0x140000000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Time Stamp:0x65D6301C [Wed Feb 21 17:17:16 2024 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:6
OS Version Minor:0
File Version Major:6
File Version Minor:0
Subsystem Version Major:6
Subsystem Version Minor:0
Import Hash:4799ad68bfd7c3aced9564708db17a42
Instruction
call 00007F3C44B9BF19h
adc eax, 83603FBAh
shl al, 1
dec ah
js 00007F3C44BA5A2Ah
mov dword ptr [8AE3h], eax
movsb
les esp, edi
mov dword ptr [86568AE3h], eax
xchg dword ptr [ebx-2D95751Dh], esp
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x14cdde80x258.#$r
IMAGE_DIRECTORY_ENTRY_RESOURCE0x190b0000x1e0.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x18f91300x1023c.#$r
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x190a0000x128.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0xac70680x28.#$r
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x18f8ff00x140.#$r
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0xaab0000x1f8.hi3
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x12c8870x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rdata0x12e0000x530440x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0x1820000xe90200x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.pdata0x26c0000xd8d80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.i1*0x27a0000x830bfd0x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.hi30xaab0000x14880x16005839b6c8aa3c04e32d666a27574daa03False0.036931818181818184data0.26502819195078686IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.#$r0xaad0000xe5c36c0xe5c40004d4d0e702ccb0311819a6a8484fd465unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.reloc0x190a0000x1280x200393384d8146f664e564a2d9a7a65f3ceFalse0.419921875GLS_BINARY_LSB_FIRST2.728682081129982IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.rsrc0x190b0000x1e00x200aaf8194dbeb821a53d4749b6a1763bd8False0.541015625data4.780283563595412IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
RT_MANIFEST0x190b0580x188XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5892857142857143
DLLImport
CRYPT32.dllCertAddCertificateContextToStore
ADVAPI32.dllCryptDestroyKey
d3d11.dllD3D11CreateDeviceAndSwapChain
D3DCOMPILER_43.dllD3DCompile
KERNEL32.dllRtlVirtualUnwind
USER32.dllCloseClipboard
SHELL32.dllShellExecuteA
IMM32.dllImmGetContext
MSVCP140.dll_Thrd_detach
dwmapi.dllDwmExtendFrameIntoClientArea
d3dx11_43.dllD3DX11CreateShaderResourceViewFromMemory
VCRUNTIME140_1.dll__CxxFrameHandler4
VCRUNTIME140.dll__std_terminate
api-ms-win-crt-stdio-l1-1-0.dll_read
api-ms-win-crt-utility-l1-1-0.dllqsort
api-ms-win-crt-string-l1-1-0.dllstrpbrk
api-ms-win-crt-heap-l1-1-0.dllfree
api-ms-win-crt-runtime-l1-1-0.dll_getpid
api-ms-win-crt-convert-l1-1-0.dllstrtod
api-ms-win-crt-filesystem-l1-1-0.dll_stat64
api-ms-win-crt-locale-l1-1-0.dll_configthreadlocale
api-ms-win-crt-time-l1-1-0.dll_gmtime64
api-ms-win-crt-environment-l1-1-0.dll_dupenv_s
api-ms-win-crt-math-l1-1-0.dllceilf
Normaliz.dllIdnToAscii
WS2_32.dllgethostname
WLDAP32.dll
KERNEL32.dllGetSystemTimeAsFileTime
KERNEL32.dllHeapAlloc, HeapFree, ExitProcess, LoadLibraryA, GetModuleHandleA, GetProcAddress
Language of compilation systemCountry where language is spokenMap
EnglishUnited States
No network behavior found

Click to jump to process

Click to jump to process

Target ID:0
Start time:08:16:01
Start date:19/04/2024
Path:C:\Users\user\Desktop\HyperThread.exe
Wow64 process (32bit):false
Commandline:"C:\Users\user\Desktop\HyperThread.exe"
Imagebase:0x7ff69f630000
File size:15'065'600 bytes
MD5 hash:70BC375F74CC6E005C1CB7F4AC1CFB63
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

No disassembly