Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
AV.scr

Overview

General Information

Sample name:AV.scr
Analysis ID:1428750
MD5:1c16a630f64fcde9c94e5fa219374330
SHA1:c97676b41fa3bd84e604f49705a70bd03188fe0c
SHA256:efdf8e6d182ba4644375fa7eaad615b0df41f4e872e1550466e76c8b2d816ddb
Errors
  • No process behavior to analyse as no analysis process or sample was found
  • Corrupt sample or wrongly selected analyzer. Details: The image file %1 is valid, but is for a machine type other than the current machine.

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file

Classification

No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: AV.scrAvira: detected
Source: AV.scrReversingLabs: Detection: 25%
Source: classification engineClassification label: mal56.winSCR@0/0@0/0
Source: AV.scrReversingLabs: Detection: 25%
Source: AV.scrStatic file information: File size 6271176 > 1048576
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping1
System Information Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
AV.scr25%ReversingLabsDOS.Trojan.Generic
AV.scr100%AviraTR/Agent.ceh
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1428750
Start date and time:2024-04-19 14:57:20 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 1m 29s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:0
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:AV.scr
Detection:MAL
Classification:mal56.winSCR@0/0@0/0
Cookbook Comments:
  • Found application associated with file extension: .scr
  • Unable to launch sample, stop analysis
  • No process behavior to analyse as no analysis process or sample was found
  • Corrupt sample or wrongly selected analyzer. Details: The image file %1 is valid, but is for a machine type other than the current machine.
  • Excluded domains from analysis (whitelisted): umwatson.events.data.microsoft.com
  • VT rate limit hit for: AV.scr
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:MS-DOS executable
Entropy (8bit):7.992690595790212
TrID:
  • Generic Win/DOS Executable (2004/3) 49.94%
  • DOS Executable Generic (2002/1) 49.89%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.17%
File name:AV.scr
File size:6'271'176 bytes
MD5:1c16a630f64fcde9c94e5fa219374330
SHA1:c97676b41fa3bd84e604f49705a70bd03188fe0c
SHA256:efdf8e6d182ba4644375fa7eaad615b0df41f4e872e1550466e76c8b2d816ddb
SHA512:d4adfb6fc0c17476cb33d4d95039fbf427c23d5a528c05bd3a976de149da4c2ad4559f7e00a5a7e33fb6c74a128501ef71c28909b7401639b7c217c2a776fc55
SSDEEP:98304:EUmC6pOfTFU00bm8FmH/tFErRoSncMEOJaTMOKXX+dAnsvxXe+:mWfTFU3muRH6OJAMp+ysk+
TLSH:1D563362F440E432E038203925F684A6B17DFD7347654A8B73A93A364D793D836BDB4E
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode...$.........hZ............,Y......,Y..4...,Y..............................E:......................................Rich....................
Icon Hash:90cececece8e8eb0
No network behavior found
No statistics
No system behavior
No disassembly