Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
AutoInstall.exe

Overview

General Information

Sample Name:AutoInstall.exe
Analysis ID:593200
MD5:7700a0d1b07e63f054a730fbf9156ef0
SHA1:6995f2e5f4544b3e99489364bccc56084198c61d
SHA256:99b4df04fc5236a12bcf96a4c6ec797b2555189915050d7a0a1704f4f69ab770
Tags:exe
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Writes to foreign memory regions
Allocates memory in foreign processes
May check the online IP address of the machine
PE file contains section with special chars
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Creates a DirectInput object (often for capturing keystrokes)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Sigma detected: Suspicious DNS Query for IP Lookup Service APIs
Sample file is different than original file name gathered from version info
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Detected potential crypto function
PE / OLE file has an invalid certificate
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
HTTP GET or POST without a user agent
Creates a process in suspended mode (likely to inject code)
IP address seen in connection with other malware
Enables debug privileges

Classification

  • System is w10x64
  • AutoInstall.exe (PID: 6564 cmdline: "C:\Users\user\Desktop\AutoInstall.exe" MD5: 7700A0D1B07E63F054A730FBF9156EF0)
    • conhost.exe (PID: 4876 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • AppLaunch.exe (PID: 64 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe MD5: 6807F903AC06FF7E1670181378690B22)
  • cleanup
No configs have been found
No yara matches

There are no malicious signatures, click here to show all signatures.

Source: DNS queryAuthor: Brandon George (blog post), Thomas Patzke (rule): Data: Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe, QueryName: ip-api.com

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: AutoInstall.exeVirustotal: Detection: 36%Perma Link
Source: AutoInstall.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
Source: Binary string: C:\projects\dotnetzip-semverd\src\Zip\obj\Release\DotNetZip.pdb source: AutoInstall.exe, 00000001.00000002.372821359.000000000010E000.00000004.00000010.00020000.00000000.sdmp, AutoInstall.exe, 00000001.00000003.372170576.00000000024B2000.00000040.00001000.00020000.00000000.sdmp, AppLaunch.exe, 00000003.00000002.640288132.0000000000402000.00000020.00000400.00020000.00000000.sdmp

Networking

barindex
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeDNS query: name: ip-api.com
Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
Source: AutoInstall.exeString found in binary or memory: http://aia.entrust.net/ts1-chain256.cer01
Source: AutoInstall.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: AutoInstall.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: AutoInstall.exeString found in binary or memory: http://crl.entrust.net/2048ca.crl0
Source: AutoInstall.exeString found in binary or memory: http://crl.entrust.net/ts1ca.crl0
Source: AutoInstall.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: AutoInstall.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: AutoInstall.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: AutoInstall.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
Source: AppLaunch.exe, 00000003.00000002.641034119.0000000007116000.00000004.00000800.00020000.00000000.sdmp, AppLaunch.exe, 00000003.00000002.641051378.0000000007127000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com
Source: AppLaunch.exe, 00000003.00000002.641034119.0000000007116000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
Source: AppLaunch.exe, 00000003.00000002.641034119.0000000007116000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com4
Source: AutoInstall.exeString found in binary or memory: http://ocsp.digicert.com0C
Source: AutoInstall.exeString found in binary or memory: http://ocsp.digicert.com0N
Source: AutoInstall.exeString found in binary or memory: http://ocsp.entrust.net02
Source: AutoInstall.exeString found in binary or memory: http://ocsp.entrust.net03
Source: AppLaunch.exe, 00000003.00000002.641034119.0000000007116000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: AppLaunch.exe, 00000003.00000002.640288132.0000000000402000.00000020.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.codeplex.com/DotNetZip
Source: AutoInstall.exeString found in binary or memory: http://www.digicert.com/CPS0
Source: AutoInstall.exeString found in binary or memory: http://www.entrust.net/rpa0
Source: AutoInstall.exeString found in binary or memory: http://www.entrust.net/rpa03
Source: AutoInstall.exeString found in binary or memory: https://www.digicert.com/CPS0
Source: unknownDNS traffic detected: queries for: ip-api.com
Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: AutoInstall.exe, 00000001.00000002.379164276.0000000000B1A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

System Summary

barindex
Source: AutoInstall.exeStatic PE information: section name: .pyX$d
Source: AutoInstall.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
Source: AutoInstall.exe, 00000001.00000002.372821359.000000000010E000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDotNetZip.dll@ vs AutoInstall.exe
Source: AutoInstall.exe, 00000001.00000002.372821359.000000000010E000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePennyWise.exe4 vs AutoInstall.exe
Source: AutoInstall.exe, 00000001.00000003.372170576.00000000024B2000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDotNetZip.dll@ vs AutoInstall.exe
Source: AutoInstall.exe, 00000001.00000003.372170576.00000000024B2000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePennyWise.exe4 vs AutoInstall.exe
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 3_2_055D1478
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 3_2_055D1DA0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 3_2_055DBF80
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 3_2_055DDEE0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 3_2_055DC850
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 3_2_055D0860
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 3_2_055D0B40
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 3_2_055D156F
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 3_2_055D20D8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 3_2_055DBC38
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 3_2_055D1E51
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 3_2_055D0B7A
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 3_2_055D0B30
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 3_2_09D76E50
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 3_2_09D76E40
Source: AutoInstall.exeStatic PE information: invalid certificate
Source: AutoInstall.exeVirustotal: Detection: 36%
Source: C:\Users\user\Desktop\AutoInstall.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
Source: unknownProcess created: C:\Users\user\Desktop\AutoInstall.exe "C:\Users\user\Desktop\AutoInstall.exe"
Source: C:\Users\user\Desktop\AutoInstall.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\AutoInstall.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
Source: C:\Users\user\Desktop\AutoInstall.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeMutant created: \Sessions\1\BaseNamedObjects\9D16FBEF0D8A8F87529DE06A1C43C737
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4876:120:WilError_01
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeFile created: C:\Users\user\AppData\Local\8d96007aa6619f065c7ec2509ce5f96dJump to behavior
Source: classification engineClassification label: mal76.troj.evad.winEXE@4/0@1/1
Source: 1.3.AutoInstall.exe.24b0000.0.unpack, u000fu2001.csCryptographic APIs: 'CreateDecryptor'
Source: 3.2.AppLaunch.exe.400000.0.unpack, u000fu2001.csCryptographic APIs: 'CreateDecryptor'
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: AutoInstall.exeStatic file information: File size 4344320 > 1048576
Source: AutoInstall.exeStatic PE information: Raw size of .iXgHkK is bigger than: 0x100000 < 0x3eae00
Source: Binary string: C:\projects\dotnetzip-semverd\src\Zip\obj\Release\DotNetZip.pdb source: AutoInstall.exe, 00000001.00000002.372821359.000000000010E000.00000004.00000010.00020000.00000000.sdmp, AutoInstall.exe, 00000001.00000003.372170576.00000000024B2000.00000040.00001000.00020000.00000000.sdmp, AppLaunch.exe, 00000003.00000002.640288132.0000000000402000.00000020.00000400.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: 1.3.AutoInstall.exe.24b0000.0.unpack, u0003u2001.cs.Net Code: \x02 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 3.2.AppLaunch.exe.400000.0.unpack, u0003u2001.cs.Net Code: \x02 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 3_2_055D63F2 push D800035Eh; ret
Source: AutoInstall.exeStatic PE information: section name: .iXgHkK
Source: AutoInstall.exeStatic PE information: section name: .pyX$d
Source: initial sampleStatic PE information: section name: .pyX$d entropy: 7.40228735958
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess token adjusted: Debug
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeMemory allocated: page read and write | page guard

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\AutoInstall.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000
Source: C:\Users\user\Desktop\AutoInstall.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: F65008
Source: C:\Users\user\Desktop\AutoInstall.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000 protect: page execute and read and write
Source: C:\Users\user\Desktop\AutoInstall.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000 value starts with: 4D5A
Source: C:\Users\user\Desktop\AutoInstall.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Source: C:\Users\user\Desktop\AutoInstall.exeCode function: 1_2_00409C7C GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts111
Windows Management Instrumentation
Path Interception311
Process Injection
1
Masquerading
1
Input Capture
1
System Time Discovery
Remote Services1
Input Capture
Exfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
Virtualization/Sandbox Evasion
LSASS Memory11
Security Software Discovery
Remote Desktop Protocol11
Archive Collected Data
Exfiltration Over Bluetooth1
Ingress Tool Transfer
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Disable or Modify Tools
Security Account Manager1
Query Registry
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)311
Process Injection
NTDS11
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput CaptureScheduled Transfer2
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
Deobfuscate/Decode Files or Information
LSA Secrets1
Remote System Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.common2
Obfuscated Files or Information
Cached Domain Credentials1
System Network Configuration Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup Items11
Software Packing
DCSync14
System Information Discovery
Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
AutoInstall.exe37%VirustotalBrowse
No Antivirus matches
SourceDetectionScannerLabelLinkDownload
1.3.AutoInstall.exe.24b0000.0.unpack100%AviraHEUR/AGEN.1203048Download File
3.2.AppLaunch.exe.400000.0.unpack100%AviraHEUR/AGEN.1203048Download File
No Antivirus matches
SourceDetectionScannerLabelLink
http://ocsp.entrust.net030%URL Reputationsafe
http://ocsp.entrust.net020%URL Reputationsafe
http://ip-api.com40%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
ip-api.com
208.95.112.1
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    http://ip-api.com/line/?fields=hostingfalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      http://aia.entrust.net/ts1-chain256.cer01AutoInstall.exefalse
        high
        http://www.codeplex.com/DotNetZipAppLaunch.exe, 00000003.00000002.640288132.0000000000402000.00000020.00000400.00020000.00000000.sdmpfalse
          high
          http://crl.entrust.net/ts1ca.crl0AutoInstall.exefalse
            high
            http://ocsp.entrust.net03AutoInstall.exefalse
            • URL Reputation: safe
            unknown
            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameAppLaunch.exe, 00000003.00000002.641034119.0000000007116000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              http://www.entrust.net/rpa0AutoInstall.exefalse
                high
                http://ocsp.entrust.net02AutoInstall.exefalse
                • URL Reputation: safe
                unknown
                http://www.entrust.net/rpa03AutoInstall.exefalse
                  high
                  http://crl.entrust.net/2048ca.crl0AutoInstall.exefalse
                    high
                    http://ip-api.comAppLaunch.exe, 00000003.00000002.641034119.0000000007116000.00000004.00000800.00020000.00000000.sdmp, AppLaunch.exe, 00000003.00000002.641051378.0000000007127000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://ip-api.com4AppLaunch.exe, 00000003.00000002.641034119.0000000007116000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      208.95.112.1
                      ip-api.comUnited States
                      53334TUT-ASUSfalse
                      Joe Sandbox Version:34.0.0 Boulder Opal
                      Analysis ID:593200
                      Start date and time:2022-03-21 12:17:49 +01:00
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 8m 15s
                      Hypervisor based Inspection enabled:false
                      Report type:light
                      Sample file name:AutoInstall.exe
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Number of analysed new started processes analysed:20
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal76.troj.evad.winEXE@4/0@1/1
                      EGA Information:
                      • Successful, ratio: 50%
                      HDC Information:Failed
                      HCA Information:
                      • Successful, ratio: 72%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      Cookbook Comments:
                      • Adjust boot time
                      • Enable AMSI
                      • Found application associated with file extension: .exe
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                      • Excluded IPs from analysis (whitelisted): 23.211.6.115
                      • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, client.wns.windows.com, fs.microsoft.com, store-images.s-microsoft.com, sls.update.microsoft.com, store-images.s-microsoft.com-c.edgekey.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                      • Execution Graph export aborted for target AutoInstall.exe, PID 6564 because there are no executed function
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      No created / dropped files found
                      File type:PE32 executable (console) Intel 80386, for MS Windows
                      Entropy (8bit):5.8762873630378625
                      TrID:
                      • Win32 Executable (generic) a (10002005/4) 99.94%
                      • Win16/32 Executable Delphi generic (2074/23) 0.02%
                      • Generic Win/DOS Executable (2004/3) 0.02%
                      • DOS Executable Generic (2002/1) 0.02%
                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                      File name:AutoInstall.exe
                      File size:4344320
                      MD5:7700a0d1b07e63f054a730fbf9156ef0
                      SHA1:6995f2e5f4544b3e99489364bccc56084198c61d
                      SHA256:99b4df04fc5236a12bcf96a4c6ec797b2555189915050d7a0a1704f4f69ab770
                      SHA512:9d063f2e37a35e20a322a4ab2be24884a245a40c4924b618a83f69515a62b15a954393717961f79c77945f2b692ea5d26d829153a8ece04c4ff774a48dc8607e
                      SSDEEP:98304:IDWrdQJJ6qOobDtlLCSvKBXRAtiX2CVQmYRx6uiNnA9gEEtwPpAK3q2M:D6KPktlvIAtSNn6gFtYrzM
                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....b8b..................@..<......;.........A...@..........................0B............................................
                      Icon Hash:00828e8e8686b000
                      Entrypoint:0x40953b
                      Entrypoint Section:.text
                      Digitally signed:true
                      Imagebase:0x400000
                      Subsystem:windows cui
                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                      DLL Characteristics:TERMINAL_SERVER_AWARE, NX_COMPAT
                      Time Stamp:0x6238628B [Mon Mar 21 11:33:31 2022 UTC]
                      TLS Callbacks:
                      CLR (.Net) Version:
                      OS Version Major:6
                      OS Version Minor:0
                      File Version Major:6
                      File Version Minor:0
                      Subsystem Version Major:6
                      Subsystem Version Minor:0
                      Import Hash:99c2cae0b7316add27de679470515124
                      Signature Valid:false
                      Signature Issuer:CN=DigiCert SHA2 Assured ID Code Signing CA, OU=www.digicert.com, O=DigiCert Inc, C=US
                      Signature Validation Error:The digital signature of the object did not verify
                      Error Number:-2146869232
                      Not Before, Not After
                      • 4/13/2021 5:00:00 PM 4/16/2024 4:59:59 PM
                      Subject Chain
                      • CN=Nvidia Corporation, OU=IT-MIS, O=Nvidia Corporation, L=Santa Clara, S=California, C=US
                      Version:3
                      Thumbprint MD5:991A62097E637843EA62029BF4E829BC
                      Thumbprint SHA-1:F518FAD5DEC9E0500DA1C1598C4B0FFC0268B2D0
                      Thumbprint SHA-256:A4870BB5FEB7028CCB0E50936E9138F528FF3CCD001D44C7D268A69685455FE8
                      Serial:0266ADFA176389D9B4301AC87EFD6A96
                      Instruction
                      call 00007F5E64D0882Eh
                      jmp 00007F5E64D07F19h
                      push ebp
                      mov ebp, esp
                      mov eax, dword ptr [ebp+08h]
                      push esi
                      mov ecx, dword ptr [eax+3Ch]
                      add ecx, eax
                      movzx eax, word ptr [ecx+14h]
                      lea edx, dword ptr [ecx+18h]
                      add edx, eax
                      movzx eax, word ptr [ecx+06h]
                      imul esi, eax, 28h
                      add esi, edx
                      cmp edx, esi
                      je 00007F5E64D080BBh
                      mov ecx, dword ptr [ebp+0Ch]
                      cmp ecx, dword ptr [edx+0Ch]
                      jc 00007F5E64D080ACh
                      mov eax, dword ptr [edx+08h]
                      add eax, dword ptr [edx+0Ch]
                      cmp ecx, eax
                      jc 00007F5E64D080AEh
                      add edx, 28h
                      cmp edx, esi
                      jne 00007F5E64D0808Ch
                      xor eax, eax
                      pop esi
                      pop ebp
                      ret
                      mov eax, edx
                      jmp 00007F5E64D0809Bh
                      push esi
                      call 00007F5E64D08B0Bh
                      test eax, eax
                      je 00007F5E64D080C2h
                      mov eax, dword ptr fs:[00000018h]
                      mov esi, 008211E4h
                      mov edx, dword ptr [eax+04h]
                      jmp 00007F5E64D080A6h
                      cmp edx, eax
                      je 00007F5E64D080B2h
                      xor eax, eax
                      mov ecx, edx
                      lock cmpxchg dword ptr [esi], ecx
                      test eax, eax
                      jne 00007F5E64D08092h
                      xor al, al
                      pop esi
                      ret
                      mov al, 01h
                      pop esi
                      ret
                      push ebp
                      mov ebp, esp
                      cmp dword ptr [ebp+08h], 00000000h
                      jne 00007F5E64D080A9h
                      mov byte ptr [008211E8h], 00000001h
                      call 00007F5E64D08580h
                      call 00007F5E64D0A8FEh
                      test al, al
                      jne 00007F5E64D080A6h
                      xor al, al
                      pop ebp
                      ret
                      call 00007F5E64D1386Eh
                      test al, al
                      jne 00007F5E64D080ACh
                      push 00000000h
                      call 00007F5E64D0A905h
                      pop ecx
                      jmp 00007F5E64D0808Bh
                      mov al, 01h
                      pop ebp
                      ret
                      push ebp
                      mov ebp, esp
                      cmp byte ptr [008211E9h], 00000000h
                      je 00007F5E64D080A6h
                      mov al, 01h
                      NameVirtual AddressVirtual Size Is in Section
                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IMPORT0x41f12c0x3c.rdata
                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                      IMAGE_DIRECTORY_ENTRY_SECURITY0x4228000x2200
                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x41ced80x40.rdata
                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IAT0x4100000x154.rdata
                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                      .text0x10000x23fe50x24000False0.55852593316data6.58598139573IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      .iXgHkK0x250000x3eac390x3eae00unknownunknownunknownunknownIMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      .rdata0x4100000xf8d80xfa00False0.546984375data5.65055331195IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                      .data0x4200000x1ce80x1000False0.18994140625data3.03654885505IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                      .pyX$d0x4220000x9100xa00False0.881640625data7.40228735958IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      DLLImport
                      USER32.dllGetSysColorBrush, MessageBeep, MessageBoxA, GetSystemMetrics, SendNotifyMessageA
                      KERNEL32.dllTlsSetValue, CreateFileW, HeapSize, GetProcessHeap, SetStdHandle, SetEnvironmentVariableW, GetLastError, GetCurrentProcessId, GetCurrentThreadId, GetModuleHandleA, GetProcAddress, MultiByteToWideChar, FreeConsole, GetConsoleWindow, WideCharToMultiByte, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionEx, DeleteCriticalSection, EncodePointer, DecodePointer, LCMapStringEx, GetStringTypeW, GetCPInfo, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, FreeEnvironmentStringsW, RaiseException, RtlUnwind, SetLastError, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, WriteConsoleW, TlsFree, FreeLibrary, LoadLibraryExW, GetStdHandle, WriteFile, GetModuleFileNameW, ExitProcess, GetModuleHandleExW, GetCommandLineA, GetCommandLineW, HeapAlloc, HeapFree, CompareStringW, LCMapStringW, GetLocaleInfoW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, GetFileType, CloseHandle, FlushFileBuffers, GetConsoleOutputCP, GetConsoleMode, ReadFile, GetFileSizeEx, SetFilePointerEx, ReadConsoleW, HeapReAlloc, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetEnvironmentStringsW
                      TimestampSource PortDest PortSource IPDest IP
                      Mar 21, 2022 13:19:19.080195904 CET4977580192.168.2.6208.95.112.1
                      Mar 21, 2022 13:19:19.109673977 CET8049775208.95.112.1192.168.2.6
                      Mar 21, 2022 13:19:19.109812975 CET4977580192.168.2.6208.95.112.1
                      Mar 21, 2022 13:19:19.119479895 CET4977580192.168.2.6208.95.112.1
                      Mar 21, 2022 13:19:19.149487019 CET8049775208.95.112.1192.168.2.6
                      Mar 21, 2022 13:19:19.292432070 CET4977580192.168.2.6208.95.112.1
                      Mar 21, 2022 13:19:58.370439053 CET8049775208.95.112.1192.168.2.6
                      TimestampSource PortDest PortSource IPDest IP
                      Mar 21, 2022 13:19:18.970336914 CET5285853192.168.2.68.8.8.8
                      Mar 21, 2022 13:19:18.989157915 CET53528588.8.8.8192.168.2.6
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                      Mar 21, 2022 13:19:18.970336914 CET192.168.2.68.8.8.80x45cdStandard query (0)ip-api.comA (IP address)IN (0x0001)
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                      Mar 21, 2022 13:19:18.989157915 CET8.8.8.8192.168.2.60x45cdNo error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)
                      • ip-api.com
                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      0192.168.2.649775208.95.112.180C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                      TimestampkBytes transferredDirectionData
                      Mar 21, 2022 13:19:19.119479895 CET1097OUTGET /line/?fields=hosting HTTP/1.1
                      Host: ip-api.com
                      Connection: Keep-Alive
                      Mar 21, 2022 13:19:19.149487019 CET1097INHTTP/1.1 200 OK
                      Date: Mon, 21 Mar 2022 12:19:18 GMT
                      Content-Type: text/plain; charset=utf-8
                      Content-Length: 5
                      Access-Control-Allow-Origin: *
                      X-Ttl: 60
                      X-Rl: 44
                      Data Raw: 74 72 75 65 0a
                      Data Ascii: true


                      Click to jump to process

                      Target ID:1
                      Start time:13:18:59
                      Start date:21/03/2022
                      Path:C:\Users\user\Desktop\AutoInstall.exe
                      Wow64 process (32bit):true
                      Commandline:"C:\Users\user\Desktop\AutoInstall.exe"
                      Imagebase:0x400000
                      File size:4344320 bytes
                      MD5 hash:7700A0D1B07E63F054A730FBF9156EF0
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low

                      Target ID:2
                      Start time:13:19:00
                      Start date:21/03/2022
                      Path:C:\Windows\System32\conhost.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Imagebase:0x7ff6406f0000
                      File size:625664 bytes
                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high

                      Target ID:3
                      Start time:13:19:02
                      Start date:21/03/2022
                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                      Wow64 process (32bit):true
                      Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                      Imagebase:0x1050000
                      File size:98912 bytes
                      MD5 hash:6807F903AC06FF7E1670181378690B22
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:.Net C# or VB.NET
                      Reputation:high

                      No disassembly