Loading ...

Play interactive tourEdit tour

Analysis Report run.txt

Overview

General Information

Sample Name:run.txt
Analysis ID:373375
MD5:a80859c1cd44daad1450948a1276bc0d
SHA1:46396892b9cafb2e59b8f667ec7822d0435384bb
SHA256:b270e245132cf6624fc96642532a00c0a16681f59542220ad2c389d45865141f
Infos:

Most interesting Screenshot:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
Program does not show much activity (idle)
Queries the volume information (name, serial number etc) of a device
Uses 32bit PE files

Classification

Startup

  • System is w10x64
  • notepad.exe (PID: 6068 cmdline: 'C:\Windows\system32\NOTEPAD.EXE' C:\Users\user\Desktop\run.txt MD5: BB9A06B8F2DD9D24C77F389D7B2B58D2)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for submitted fileShow sources
Source: run.txtVirustotal: Detection: 7%Perma Link
Machine Learning detection for sampleShow sources
Source: run.txtJoe Sandbox ML: detected
Source: run.txtStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
Source: Binary string: c:\CompleteStraight\theirTrain\LittleLevel\Blueguide\side.pdb source: notepad.exe, 00000000.00000002.1749343943.000001E4788E0000.00000004.00000001.sdmp
Source: Binary string: c:\CompleteStraight\theirTrain\LittleLevel\Blueguide\side.pdb source: run.txt
Source: run.txtStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
Source: run.txtStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: classification engineClassification label: mal52.winTXT@1/0@0/0
Source: run.txtStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\notepad.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: run.txtVirustotal: Detection: 7%
Source: C:\Windows\System32\notepad.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11659a23-5884-4d1b-9cf6-67d6f4f90b36}\InProcServer32
Source: run.txtStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: c:\CompleteStraight\theirTrain\LittleLevel\Blueguide\side.pdb source: notepad.exe, 00000000.00000002.1749343943.000001E4788E0000.00000004.00000001.sdmp
Source: Binary string: c:\CompleteStraight\theirTrain\LittleLevel\Blueguide\side.pdb source: run.txt
Source: run.txtStatic PE information: real checksum: 0x5a1c1 should be: 0x59624
Source: C:\Windows\System32\notepad.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: notepad.exe, 00000000.00000002.1740697745.000001E474D30000.00000002.00000001.sdmpBinary or memory string: Program Manager
Source: notepad.exe, 00000000.00000002.1740697745.000001E474D30000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
Source: notepad.exe, 00000000.00000002.1740697745.000001E474D30000.00000002.00000001.sdmpBinary or memory string: Progman
Source: notepad.exe, 00000000.00000002.1740697745.000001E474D30000.00000002.00000001.sdmpBinary or memory string: Progmanlock
Source: C:\Windows\System32\notepad.exeQueries volume information: C:\Users\user\Desktop\run.txt VolumeInformation

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Software Packing1OS Credential DumpingQuery Registry1Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryProcess Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerSystem Information Discovery11SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
run.txt7%VirustotalBrowse
run.txt9%ReversingLabs
run.txt100%Joe Sandbox ML

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

No Antivirus matches

Domains and IPs

Contacted Domains

No contacted domains info

Contacted IPs

No contacted IP infos

General Information

Joe Sandbox Version:31.0.0 Emerald
Analysis ID:373375
Start date:22.03.2021
Start time:22:49:34
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 11m 7s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:run.txt
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
Number of analysed new started processes analysed:31
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:MAL
Classification:mal52.winTXT@1/0@0/0
EGA Information:Failed
HDC Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Adjust boot time
  • Enable AMSI
  • Found application associated with file extension: .txt
Warnings:
Show All
  • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, RuntimeBroker.exe, MusNotifyIcon.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
  • Report size getting too big, too many NtProtectVirtualMemory calls found.

Simulations

Behavior and APIs

No simulations

Joe Sandbox View / Context

IPs

No context

Domains

No context

ASN

No context

JA3 Fingerprints

No context

Dropped Files

No context

Created / dropped Files

No created / dropped files found

Static File Info

General

File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Entropy (8bit):6.626660297937805
TrID:
  • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
  • Generic Win/DOS Executable (2004/3) 0.20%
  • DOS Executable Generic (2002/1) 0.20%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:run.txt
File size:305152
MD5:a80859c1cd44daad1450948a1276bc0d
SHA1:46396892b9cafb2e59b8f667ec7822d0435384bb
SHA256:b270e245132cf6624fc96642532a00c0a16681f59542220ad2c389d45865141f
SHA512:ce68470318b8472b30aeee8778802ca4c9175f075a9c19c8332a08a6a8518a2f157a9e2ccaedba1d42f83f591d3c5f233ee1b8b8fbb90589aae82c9dea68352c
SSDEEP:6144:xF1V8YAbIgXuYAS53LcbJ2A0ZzbYhHqh69j:nu5dAc3QbJLdHC69
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.................#.......5.......%.........`.....2.5.....$.......'.....Rich............................PE..L...Y..I...........

File Icon

Icon Hash:74f4e4e4e4e4e4e4

Static PE Info

General

Entrypoint:0x103916f
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x1000000
Subsystem:windows gui
Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
DLL Characteristics:DYNAMIC_BASE
Time Stamp:0x49BEC359 [Mon Mar 16 21:23:37 2009 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:5
OS Version Minor:0
File Version Major:5
File Version Minor:0
Subsystem Version Major:5
Subsystem Version Minor:0
Import Hash:59690c603d08fbbc4dbba6c9f3250e8d

Entrypoint Preview

Instruction
mov edi, edi
push ebp
mov ebp, esp
cmp dword ptr [ebp+0Ch], 01h
jne 00007F4554F19447h
call 00007F4554F1D413h
push dword ptr [ebp+08h]
mov ecx, dword ptr [ebp+10h]
mov edx, dword ptr [ebp+0Ch]
call 00007F4554F19331h
pop ecx
pop ebp
retn 000Ch
mov edi, edi
push esi
push 00000001h
push 010480D0h
mov esi, ecx
call 00007F4554F1D485h
mov dword ptr [esi], 01004FB0h
mov eax, esi
pop esi
ret
mov dword ptr [ecx], 01004FB0h
jmp 00007F4554F1D4EAh
mov edi, edi
push ebp
mov ebp, esp
push esi
mov esi, ecx
mov dword ptr [esi], 01004FB0h
call 00007F4554F1D4D7h
test byte ptr [ebp+08h], 00000001h
je 00007F4554F19449h
push esi
call 00007F4554F1D540h
pop ecx
mov eax, esi
pop esi
pop ebp
retn 0004h
mov edi, edi
push ebp
mov ebp, esp
push esi
push dword ptr [ebp+08h]
mov esi, ecx
call 00007F4554F1D456h
mov dword ptr [esi], 01004FB0h
mov eax, esi
pop esi
pop ebp
retn 0004h
mov edi, edi
push ebp
mov ebp, esp
sub esp, 0Ch
jmp 00007F4554F1944Fh
push dword ptr [ebp+08h]
call 00007F4554F1D77Ah
pop ecx
test eax, eax
je 00007F4554F19451h
push dword ptr [ebp+08h]
call 00007F4554F1D694h
pop ecx
test eax, eax
je 00007F4554F19428h
leave
ret
test byte ptr [0109F758h], 00000001h
mov esi, 0109F74Ch
jne 00007F4554F1945Bh
or dword ptr [0109F758h], 01h

Rich Headers

Programming Language:
  • [ C ] VS2008 build 21022
  • [ASM] VS2008 build 21022
  • [LNK] VS2008 build 21022
  • [EXP] VS2008 build 21022
  • [IMP] VS2008 SP1 build 30729
  • [C++] VS2008 build 21022

Data Directories

NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x47af00x5d.text
IMAGE_DIRECTORY_ENTRY_IMPORT0x472fc0x3c.text
IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0xa20000x10f4.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x11a00x1c.text
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x69c80x40.text
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x10000x160.text
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

Sections

NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x46b4d0x46c00False0.705692358657data6.72747064169IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
.data0x480000x593880x1600False0.311612215909data3.14391149509IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
.reloc0xa20000x21e40x2200False0.427389705882data4.24755349001IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

Imports

DLLImport
KERNEL32.dllGetFileAttributesW, GetTempFileNameW, CopyFileW, GetShortPathNameW, GetEnvironmentVariableW, WaitForMultipleObjects, VirtualProtect, Sleep, GetSystemDirectoryW, CreateSemaphoreW, VirtualProtectEx, GetProcessHeap, GetCurrentThreadId, GetCommandLineA, GetCPInfo, InterlockedIncrement, InterlockedDecrement, GetACP, GetOEMCP, IsValidCodePage, GetModuleHandleW, GetProcAddress, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, SetLastError, GetLastError, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, EnterCriticalSection, LeaveCriticalSection, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, DeleteCriticalSection, HeapFree, CloseHandle, RtlUnwind, ExitProcess, GetModuleFileNameA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, HeapCreate, HeapDestroy, VirtualFree, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, HeapAlloc, RaiseException, LCMapStringA, MultiByteToWideChar, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, ReadFile, InitializeCriticalSectionAndSpinCount, HeapReAlloc, GetModuleHandleA, VirtualAlloc, SetStdHandle, WriteFile, GetConsoleCP, GetConsoleMode, FlushFileBuffers, CreateFileA, LoadLibraryA, HeapSize, SetFilePointer, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, SetEndOfFile
WTSAPI32.dllWTSQueryUserToken, WTSCloseServer, WTSOpenServerW

Exports

NameOrdinalAddress
Seasonweight10x1037ca0
Viewexpect20x1038260

Network Behavior

No network behavior found

Code Manipulations

Statistics

System Behavior

General

Start time:22:50:28
Start date:22/03/2021
Path:C:\Windows\System32\notepad.exe
Wow64 process (32bit):false
Commandline:'C:\Windows\system32\NOTEPAD.EXE' C:\Users\user\Desktop\run.txt
Imagebase:0x7ff608980000
File size:245760 bytes
MD5 hash:BB9A06B8F2DD9D24C77F389D7B2B58D2
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high

Disassembly

Code Analysis

Reset < >