Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.W32.PossibleThreat.22253.14837.exe

Overview

General Information

Sample name:SecuriteInfo.com.W32.PossibleThreat.22253.14837.exe
Analysis ID:1430219
MD5:1bf162b20a551f32a094b1641aaf067f
SHA1:d8cc6857abd3ab2c994b9232640209b1fe452fe5
SHA256:81bbfb7e239084ad2887bc988517c52cbbf066e90d2485c6b573dfbed2efffa5
Tags:exe
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Contains functionality to infect the boot sector
Contains functionality to communicate with device drivers
Contains functionality to read device registry values (via SetupAPI)
Detected potential crypto function
PE file contains sections with non-standard names
Program does not show much activity (idle)
Queries device information via Setup API
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.W32.PossibleThreat.22253.14837.exeVirustotal: Detection: 14%Perma Link
Source: SecuriteInfo.com.W32.PossibleThreat.22253.14837.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.22253.14837.exeCode function: 0_2_00007FF705F51000: GetCommandLineW,CommandLineToArgvW,SetupDiGetClassDevsW,CompareStringOrdinal,CompareStringOrdinal,SetupDiEnumDeviceInfo,CompareStringOrdinal,SetupDiGetDeviceRegistryPropertyW,wsprintfW,CreateFileW,DeviceIoControl,DeviceIoControl,DeviceIoControl,DeviceIoControl,DeviceIoControl,CloseHandle,SetupDiEnumDeviceInfo,SetupDiDestroyDeviceInfoList,LocalFree,0_2_00007FF705F51000
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.22253.14837.exeCode function: 0_2_00007FF705F510000_2_00007FF705F51000
Source: classification engineClassification label: mal52.winEXE@1/0@0/0
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.22253.14837.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: SecuriteInfo.com.W32.PossibleThreat.22253.14837.exeVirustotal: Detection: 14%
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.22253.14837.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.22253.14837.exeSection loaded: devobj.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.22253.14837.exeSection loaded: msasn1.dllJump to behavior
Source: SecuriteInfo.com.W32.PossibleThreat.22253.14837.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: SecuriteInfo.com.W32.PossibleThreat.22253.14837.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: SecuriteInfo.com.W32.PossibleThreat.22253.14837.exeStatic PE information: section name: UPX2
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.22253.14837.exeCode function: 0_2_00007FF705F5381E push rbp; retf 0_2_00007FF705F53824
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.22253.14837.exeCode function: GetCommandLineW,CommandLineToArgvW,SetupDiGetClassDevsW,CompareStringOrdinal,CompareStringOrdinal,SetupDiEnumDeviceInfo,CompareStringOrdinal,SetupDiGetDeviceRegistryPropertyW,wsprintfW,CreateFileW,DeviceIoControl,DeviceIoControl,DeviceIoControl,DeviceIoControl,DeviceIoControl,CloseHandle,SetupDiEnumDeviceInfo,SetupDiDestroyDeviceInfoList,LocalFree, \\.\PHYSICALDRIVE%d0_2_00007FF705F51000

Boot Survival

barindex
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.22253.14837.exeCode function: GetCommandLineW,CommandLineToArgvW,SetupDiGetClassDevsW,CompareStringOrdinal,CompareStringOrdinal,SetupDiEnumDeviceInfo,CompareStringOrdinal,SetupDiGetDeviceRegistryPropertyW,wsprintfW,CreateFileW,DeviceIoControl,DeviceIoControl,DeviceIoControl,DeviceIoControl,DeviceIoControl,CloseHandle,SetupDiEnumDeviceInfo,SetupDiDestroyDeviceInfoList,LocalFree, \\.\PHYSICALDRIVE%d0_2_00007FF705F51000
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.22253.14837.exeCode function: 0_2_00007FF705F51000 GetCommandLineW,CommandLineToArgvW,SetupDiGetClassDevsW,CompareStringOrdinal,CompareStringOrdinal,SetupDiEnumDeviceInfo,CompareStringOrdinal,SetupDiGetDeviceRegistryPropertyW,wsprintfW,CreateFileW,DeviceIoControl,DeviceIoControl,DeviceIoControl,DeviceIoControl,DeviceIoControl,CloseHandle,SetupDiEnumDeviceInfo,SetupDiDestroyDeviceInfoList,LocalFree,0_2_00007FF705F51000
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: SecuriteInfo.com.W32.PossibleThreat.22253.14837.exe, 00000000.00000003.1667886433.000002812051B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: SecuriteInfo.com.W32.PossibleThreat.22253.14837.exe, 00000000.00000003.1667886433.0000028120519000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: SecuriteInfo.com.W32.PossibleThreat.22253.14837.exe, 00000000.00000002.1668095846.00000281204F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: K&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.22253.14837.exeCode function: 0_2_00007FF705F51000 GetCommandLineW,CommandLineToArgvW,SetupDiGetClassDevsW,CompareStringOrdinal,CompareStringOrdinal,SetupDiEnumDeviceInfo,CompareStringOrdinal,SetupDiGetDeviceRegistryPropertyW,wsprintfW,CreateFileW,DeviceIoControl,DeviceIoControl,DeviceIoControl,DeviceIoControl,DeviceIoControl,CloseHandle,SetupDiEnumDeviceInfo,SetupDiDestroyDeviceInfoList,LocalFree,0_2_00007FF705F51000
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Bootkit
1
DLL Side-Loading
1
Bootkit
OS Credential Dumping1
Query Registry
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
Boot or Logon Initialization Scripts1
Software Packing
LSASS Memory1
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager11
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
Obfuscated Files or Information
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.W32.PossibleThreat.22253.14837.exe14%VirustotalBrowse
SecuriteInfo.com.W32.PossibleThreat.22253.14837.exe8%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1430219
Start date and time:2024-04-23 10:30:11 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 1m 48s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:1
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:SecuriteInfo.com.W32.PossibleThreat.22253.14837.exe
Detection:MAL
Classification:mal52.winEXE@1/0@0/0
EGA Information:
  • Successful, ratio: 100%
HCA Information:
  • Successful, ratio: 75%
  • Number of executed functions: 1
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Stop behavior analysis, all processes terminated
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
Entropy (8bit):7.374014800277755
TrID:
  • UPX compressed Win32 Executable (30571/9) 65.62%
  • Win64 Executable (generic) (12005/4) 25.77%
  • Generic Win/DOS Executable (2004/3) 4.30%
  • DOS Executable Generic (2002/1) 4.30%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.02%
File name:SecuriteInfo.com.W32.PossibleThreat.22253.14837.exe
File size:8'192 bytes
MD5:1bf162b20a551f32a094b1641aaf067f
SHA1:d8cc6857abd3ab2c994b9232640209b1fe452fe5
SHA256:81bbfb7e239084ad2887bc988517c52cbbf066e90d2485c6b573dfbed2efffa5
SHA512:840a884112ae7c15d146fe980f8ad2afa47362eb13de22bea045ebde3a67502b6a257c4b81409ca4c178fc5bfad1b62389d1c4f6c2348c760cd5f846d084ad8e
SSDEEP:96:Q5l+izewqexk5NDitrPrWcDwBW5tSpQB5cYG/ktChbl7bGzY0RCORARwdQ7kRDc2:sqnvyPNEsSO2r/kmxg5hyyHWcfBR8tq
TLSH:6FF1AF87D886BBFFCCE1153A825F910479AD3C3847FEA3D48E38E92A2031E12956E511
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...8..e...............). .......`.......p.....@..........................................`... ............................
Icon Hash:90cececece8e8eb0
Entrypoint:0x140008a00
Entrypoint Section:UPX1
Digitally signed:false
Imagebase:0x140000000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED
DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Time Stamp:0x659AC738 [Sun Jan 7 15:46:00 2024 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:153a70403a08e863e72a1363e917b8bc
Instruction
push ebx
push esi
push edi
push ebp
dec eax
lea esi, dword ptr [FFFFE61Ah]
dec eax
lea edi, dword ptr [esi-00006025h]
push edi
xor ebx, ebx
xor ecx, ecx
dec eax
or ebp, FFFFFFFFh
call 00007FA2D90EA185h
add ebx, ebx
je 00007FA2D90EA134h
rep ret
mov ebx, dword ptr [esi]
dec eax
sub esi, FFFFFFFCh
adc ebx, ebx
mov dl, byte ptr [esi]
rep ret
dec eax
lea eax, dword ptr [edi+ebp]
cmp ecx, 05h
mov dl, byte ptr [eax]
jbe 00007FA2D90EA153h
dec eax
cmp ebp, FFFFFFFCh
jnbe 00007FA2D90EA14Dh
sub ecx, 04h
mov edx, dword ptr [eax]
dec eax
add eax, 04h
sub ecx, 04h
mov dword ptr [edi], edx
dec eax
lea edi, dword ptr [edi+04h]
jnc 00007FA2D90EA121h
add ecx, 04h
mov dl, byte ptr [eax]
je 00007FA2D90EA142h
dec eax
inc eax
mov byte ptr [edi], dl
sub ecx, 01h
mov dl, byte ptr [eax]
dec eax
lea edi, dword ptr [edi+01h]
jne 00007FA2D90EA122h
rep ret
cld
inc ecx
pop ebx
jmp 00007FA2D90EA13Ah
dec eax
inc esi
mov byte ptr [edi], dl
dec eax
inc edi
mov dl, byte ptr [esi]
add ebx, ebx
jne 00007FA2D90EA13Ch
mov ebx, dword ptr [esi]
dec eax
sub esi, FFFFFFFCh
adc ebx, ebx
mov dl, byte ptr [esi]
jc 00007FA2D90EA118h
lea eax, dword ptr [ecx+01h]
jmp 00007FA2D90EA139h
dec eax
inc ecx
call ebx
adc eax, eax
inc ecx
call ebx
adc eax, eax
add ebx, ebx
jne 00007FA2D90EA13Ch
mov ebx, dword ptr [esi]
dec eax
sub esi, FFFFFFFCh
adc ebx, ebx
mov dl, byte ptr [esi]
jnc 00007FA2D90EA116h
sub eax, 03h
jc 00007FA2D90EA149h
shl eax, 08h
movzx edx, dl
or eax, edx
dec eax
inc esi
xor eax, FFFFFFFFh
je 00007FA2D90EA171h
sar eax, 1
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x90000x160UPX2
IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x40000xcUPX0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x00x0
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
UPX00x10000x60000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
UPX10x70000x20000x1c00b72466edc3b969ae862d43346a3259aeFalse0.9644252232142857data7.687168718716116IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
UPX20x90000x10000x2008b50e28d63e2c524a8890f7cceca88baFalse0.404296875data2.7309882403974406IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
DLLImport
KERNEL32.DLLLoadLibraryA, ExitProcess, GetProcAddress, VirtualProtect
SETUPAPI.dllSetupDiGetClassDevsW
SHELL32.dllCommandLineToArgvW
USER32.dllwsprintfW
No network behavior found

Click to jump to process

Click to jump to process

Target ID:0
Start time:10:31:01
Start date:23/04/2024
Path:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.22253.14837.exe
Wow64 process (32bit):false
Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.22253.14837.exe"
Imagebase:0x7ff705f50000
File size:8'192 bytes
MD5 hash:1BF162B20A551F32A094B1641AAF067F
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

Reset < >

    Execution Graph

    Execution Coverage:14.8%
    Dynamic/Decrypted Code Coverage:0%
    Signature Coverage:80%
    Total number of Nodes:10
    Total number of Limit Nodes:1

    Callgraph

    • Executed
    • Not Executed
    • Opacity -> Relevance
    • Disassembly available
    callgraph 0 Function_00007FF705F5381E 1 Function_00007FF705F5761A 2 Function_00007FF705F57A23 3 Function_00007FF705F521A3 4 Function_00007FF705F527A6 5 Function_00007FF705F5231F 6 Function_00007FF705F52F1F 7 Function_00007FF705F57C1F 8 Function_00007FF705F573A0 9 Function_00007FF705F51321 10 Function_00007FF705F5252C 11 Function_00007FF705F52C29 12 Function_00007FF705F5222A 13 Function_00007FF705F57A35 14 Function_00007FF705F56130 15 Function_00007FF705F573B0 16 Function_00007FF705F53A32 17 Function_00007FF705F5233C 18 Function_00007FF705F52DBE 19 Function_00007FF705F57837 20 Function_00007FF705F57638 21 Function_00007FF705F57EC4 22 Function_00007FF705F53DBF 23 Function_00007FF705F57C40 24 Function_00007FF705F512C1 25 Function_00007FF705F5274C 26 Function_00007FF705F5344D 27 Function_00007FF705F522CE 28 Function_00007FF705F524C7 29 Function_00007FF705F575C7 30 Function_00007FF705F57E53 31 Function_00007FF705F533D4 32 Function_00007FF705F52050 33 Function_00007FF705F5775B 34 Function_00007FF705F573DA 35 Function_00007FF705F574DA 36 Function_00007FF705F525E0 37 Function_00007FF705F52961 38 Function_00007FF705F57EE1 39 Function_00007FF705F575EC 40 Function_00007FF705F5356D 41 Function_00007FF705F5216E 42 Function_00007FF705F560E8 43 Function_00007FF705F576EA 44 Function_00007FF705F578F4 45 Function_00007FF705F574F5 46 Function_00007FF705F57470 47 Function_00007FF705F529F0 48 Function_00007FF705F5217B 49 Function_00007FF705F525FC 50 Function_00007FF705F52B7D 51 Function_00007FF705F53383 52 Function_00007FF705F5267F 53 Function_00007FF705F57CFF 54 Function_00007FF705F51000 55 Function_00007FF705F52080 56 Function_00007FF705F57A81 57 Function_00007FF705F5240C 58 Function_00007FF705F52288 59 Function_00007FF705F5738A 60 Function_00007FF705F57A16 61 Function_00007FF705F52390

    Control-flow Graph

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1668226715.00007FF705F51000.00000040.00000001.01000000.00000003.sdmp, Offset: 00007FF705F50000, based on PE: true
    • Associated: 00000000.00000002.1668211624.00007FF705F50000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1668226715.00007FF705F56000.00000040.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1668258450.00007FF705F58000.00000080.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1668274255.00007FF705F59000.00000004.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff705f50000_SecuriteInfo.jbxd
    Similarity
    • API ID: Device$ControlSetup$CommandCompareInfoLineOrdinalString$ArgvClassCloseCreateDestroyDevsEnumFileFreeHandleListLocalPropertyRegistrywsprintf
    • String ID: $/Disable$/Enable$\\.\PHYSICALDRIVE%d
    • API String ID: 4144309683-1617934923
    • Opcode ID: c7cc8c6b451551aa7b25bb0b9d12b8d350baac8f4be34e2f50ab9faf407dde47
    • Instruction ID: 9e3426f536607656a39807258b97494574a88ff12bd58171519ea0a0bf26a4a4
    • Opcode Fuzzy Hash: c7cc8c6b451551aa7b25bb0b9d12b8d350baac8f4be34e2f50ab9faf407dde47
    • Instruction Fuzzy Hash: 26613E32618B8186E760DB65F85075BBBA1FBC5B94F904125EB9E83A68DF3CD145CB00
    Uniqueness

    Uniqueness Score: -1.00%