Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Firefly.exe

Overview

General Information

Sample name:Firefly.exe
Analysis ID:1430582
MD5:c5ccf171be0afa6d9a1092bac9cb0b96
SHA1:5a2fdbda3acb7a52152bc1472871f09d3624b2a1
SHA256:70b933e76310295d4f74af8a60e3295561858d649366a3ae967c512e10427c73
Tags:exerobloxsuspicious
Infos:

Detection

Score:4
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Detected potential crypto function
One or more processes crash
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

Analysis Advice

Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--")
Sample crashes during execution, try analyze it on another analysis machine
  • System is w10x64
  • Firefly.exe (PID: 2352 cmdline: "C:\Users\user\Desktop\Firefly.exe" MD5: C5CCF171BE0AFA6D9A1092BAC9CB0B96)
    • WerFault.exe (PID: 1976 cmdline: C:\Windows\system32\WerFault.exe -u -p 2352 -s 1056 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: Firefly.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: PresentationFramework.pdb source: Firefly.exe, 00000000.00000002.2140521915.000001EE80001000.00000004.00000800.00020000.00000000.sdmp, WER98EA.tmp.dmp.4.dr
Source: Binary string: System.Xml.ni.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: WindowsBase.ni.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: System.ni.pdbRSDS source: WER98EA.tmp.dmp.4.dr
Source: Binary string: WindowsBase.ni.pdbRSDS source: WER98EA.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\PresentationFramework\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.pdb</prov source: Firefly.exe, 00000000.00000002.2140995378.000001EEF1D48000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: sBase.pdb32* source: Firefly.exe, 00000000.00000002.2142136364.000001EEF4110000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdb9u source: WER98EA.tmp.dmp.4.dr
Source: Binary string: System.Configuration.ni.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: mscorlib.ni.pdbRSDS7^3l source: WER98EA.tmp.dmp.4.dr
Source: Binary string: System.Configuration.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: System.Xml.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: System.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: System.Xml.ni.pdbRSDS# source: WER98EA.tmp.dmp.4.dr
Source: Binary string: System.Core.ni.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: PresentationFramework.ni.pdbRSDS source: WER98EA.tmp.dmp.4.dr
Source: Binary string: System.Core.pdb0 source: WER98EA.tmp.dmp.4.dr
Source: Binary string: PresentationCore.ni.pdbRSDS source: WER98EA.tmp.dmp.4.dr
Source: Binary string: #cefsharp.browsersubprocess.core.pdb# source: Firefly.exe
Source: Binary string: WindowsBase.pdb source: Firefly.exe, 00000000.00000002.2140521915.000001EE80001000.00000004.00000800.00020000.00000000.sdmp, WER98EA.tmp.dmp.4.dr
Source: Binary string: System.Xaml.ni.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: mscorlib.pdb source: Firefly.exe, 00000000.00000002.2140521915.000001EE80001000.00000004.00000800.00020000.00000000.sdmp, WER98EA.tmp.dmp.4.dr
Source: Binary string: cefsharp.browsersubprocess.pdb source: Firefly.exe
Source: Binary string: System.Xaml.ni.pdbRSDSDg{V source: WER98EA.tmp.dmp.4.dr
Source: Binary string: PresentationCore.ni.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: System.Xaml.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: mscorlib.ni.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: System.Core.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\PresentationFramework\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.pdb <tr\ source: Firefly.exe, 00000000.00000002.2140995378.000001EEF1D48000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Configuration.pdbH source: WER98EA.tmp.dmp.4.dr
Source: Binary string: #cefsharp.browsersubprocess.core.pdb source: Firefly.exe
Source: Binary string: mscorlib.pdb maxInvalidPasswordAttempts="5" source: Firefly.exe, 00000000.00000002.2140995378.000001EEF1D48000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: cefsharp.core.runtime.pdb source: Firefly.exe
Source: Binary string: C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdbl source: Firefly.exe, 00000000.00000002.2140995378.000001EEF1D48000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WER98EA.tmp.dmp.4.dr
Source: Binary string: WindowsBase.pdbework.pdbLocalSqlServer" source: Firefly.exe, 00000000.00000002.2140995378.000001EEF1D48000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: PresentationFramework.ni.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: PresentationCore.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: System.ni.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: System.Core.ni.pdbRSDS source: WER98EA.tmp.dmp.4.dr
Source: Amcache.hve.4.drString found in binary or memory: http://upx.sf.net
Source: Firefly.exeString found in binary or memory: http://www.apple.com/This
Source: Firefly.exeString found in binary or memory: https://ezgif.com/resizeX
Source: Firefly.exeString found in binary or memory: https://getwave.gg7/Assets/Images/Ads/LVAd.jpgYhttps://publisher.linkvertise.com/ac/1138912?/Assets/
Source: Firefly.exeString found in binary or memory: https://scriptblox.com/api/script/
Source: Firefly.exeString found in binary or memory: https://scriptblox.com/api/script/fetch?page=whttps://scriptblox.com/api/script/search?filters=free&
Source: Firefly.exeString found in binary or memory: https://scriptblox.comCwindow.updateOptions(
Source: Firefly.exeString found in binary or memory: https://thumbnails.roblox.com/v1/users/avatar-headshot?userIds=1&size=48x48&format=Png&isCircular=tr
Source: C:\Users\user\Desktop\Firefly.exeCode function: 0_2_00007FF848F20F1A0_2_00007FF848F20F1A
Source: C:\Users\user\Desktop\Firefly.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2352 -s 1056
Source: Firefly.exeStatic PE information: No import functions for PE file found
Source: Firefly.exeBinary or memory string: OriginalFilenameWave.exe* vs Firefly.exe
Source: classification engineClassification label: clean4.winEXE@2/5@0/0
Source: C:\Users\user\Desktop\Firefly.exeMutant created: NULL
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2352
Source: C:\Windows\System32\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\a72f33de-5b93-4be0-bb37-d01191d3a98cJump to behavior
Source: Firefly.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: Firefly.exeStatic file information: TRID: Win64 Executable GUI Net Framework (217006/5) 49.88%
Source: C:\Users\user\Desktop\Firefly.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Firefly.exeString found in binary or memory: -ADDDA-
Source: C:\Users\user\Desktop\Firefly.exeFile read: C:\Users\user\Desktop\Firefly.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Firefly.exe "C:\Users\user\Desktop\Firefly.exe"
Source: C:\Users\user\Desktop\Firefly.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2352 -s 1056
Source: C:\Users\user\Desktop\Firefly.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeSection loaded: msvcp140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32Jump to behavior
Source: C:\Users\user\Desktop\Firefly.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: Firefly.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Firefly.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: Firefly.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: Firefly.exeStatic file information: File size 7502848 > 1048576
Source: Firefly.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x703000
Source: Firefly.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Firefly.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: PresentationFramework.pdb source: Firefly.exe, 00000000.00000002.2140521915.000001EE80001000.00000004.00000800.00020000.00000000.sdmp, WER98EA.tmp.dmp.4.dr
Source: Binary string: System.Xml.ni.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: WindowsBase.ni.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: System.ni.pdbRSDS source: WER98EA.tmp.dmp.4.dr
Source: Binary string: WindowsBase.ni.pdbRSDS source: WER98EA.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\PresentationFramework\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.pdb</prov source: Firefly.exe, 00000000.00000002.2140995378.000001EEF1D48000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: sBase.pdb32* source: Firefly.exe, 00000000.00000002.2142136364.000001EEF4110000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdb9u source: WER98EA.tmp.dmp.4.dr
Source: Binary string: System.Configuration.ni.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: mscorlib.ni.pdbRSDS7^3l source: WER98EA.tmp.dmp.4.dr
Source: Binary string: System.Configuration.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: System.Xml.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: System.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: System.Xml.ni.pdbRSDS# source: WER98EA.tmp.dmp.4.dr
Source: Binary string: System.Core.ni.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: PresentationFramework.ni.pdbRSDS source: WER98EA.tmp.dmp.4.dr
Source: Binary string: System.Core.pdb0 source: WER98EA.tmp.dmp.4.dr
Source: Binary string: PresentationCore.ni.pdbRSDS source: WER98EA.tmp.dmp.4.dr
Source: Binary string: #cefsharp.browsersubprocess.core.pdb# source: Firefly.exe
Source: Binary string: WindowsBase.pdb source: Firefly.exe, 00000000.00000002.2140521915.000001EE80001000.00000004.00000800.00020000.00000000.sdmp, WER98EA.tmp.dmp.4.dr
Source: Binary string: System.Xaml.ni.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: mscorlib.pdb source: Firefly.exe, 00000000.00000002.2140521915.000001EE80001000.00000004.00000800.00020000.00000000.sdmp, WER98EA.tmp.dmp.4.dr
Source: Binary string: cefsharp.browsersubprocess.pdb source: Firefly.exe
Source: Binary string: System.Xaml.ni.pdbRSDSDg{V source: WER98EA.tmp.dmp.4.dr
Source: Binary string: PresentationCore.ni.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: System.Xaml.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: mscorlib.ni.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: System.Core.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\PresentationFramework\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.pdb <tr\ source: Firefly.exe, 00000000.00000002.2140995378.000001EEF1D48000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Configuration.pdbH source: WER98EA.tmp.dmp.4.dr
Source: Binary string: #cefsharp.browsersubprocess.core.pdb source: Firefly.exe
Source: Binary string: mscorlib.pdb maxInvalidPasswordAttempts="5" source: Firefly.exe, 00000000.00000002.2140995378.000001EEF1D48000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: cefsharp.core.runtime.pdb source: Firefly.exe
Source: Binary string: C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdbl source: Firefly.exe, 00000000.00000002.2140995378.000001EEF1D48000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WER98EA.tmp.dmp.4.dr
Source: Binary string: WindowsBase.pdbework.pdbLocalSqlServer" source: Firefly.exe, 00000000.00000002.2140995378.000001EEF1D48000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: PresentationFramework.ni.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: PresentationCore.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: System.ni.pdb source: WER98EA.tmp.dmp.4.dr
Source: Binary string: System.Core.ni.pdbRSDS source: WER98EA.tmp.dmp.4.dr
Source: Firefly.exeStatic PE information: 0xF5FD5E85 [Tue Oct 12 11:12:05 2100 UTC]
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeMemory allocated: 1EEF1F60000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeMemory allocated: 1EEF3850000 memory reserve | memory write watchJump to behavior
Source: Amcache.hve.4.drBinary or memory string: VMware
Source: Amcache.hve.4.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.4.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.4.drBinary or memory string: VMware20,1hbin@
Source: Amcache.hve.4.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.4.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.4.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.4.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.4.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.4.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.4.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.4.drBinary or memory string: vmci.sys
Source: Amcache.hve.4.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin`
Source: Amcache.hve.4.drBinary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.4.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.4.drBinary or memory string: VMware20,1
Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.4.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.4.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.4.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.4.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.4.drBinary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.4.drBinary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.4.drBinary or memory string: VMware Virtual RAM
Source: Amcache.hve.4.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.4.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\Firefly.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeQueries volume information: C:\Users\user\Desktop\Firefly.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Firefly.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: Amcache.hve.4.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: MsMpEng.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
2
Virtualization/Sandbox Evasion
OS Credential Dumping21
Security Software Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Disable or Modify Tools
LSASS Memory2
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Timestomp
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1430582 Sample: Firefly.exe Startdate: 23/04/2024 Architecture: WINDOWS Score: 4 5 Firefly.exe 2 2->5         started        process3 7 WerFault.exe 19 16 5->7         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://scriptblox.comCwindow.updateOptions(0%Avira URL Cloudsafe
https://scriptblox.com/api/script/fetch?page=whttps://scriptblox.com/api/script/search?filters=free&0%Avira URL Cloudsafe
https://getwave.gg7/Assets/Images/Ads/LVAd.jpgYhttps://publisher.linkvertise.com/ac/1138912?/Assets/0%Avira URL Cloudsafe
https://scriptblox.com/api/script/0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://scriptblox.com/api/script/Firefly.exefalse
  • Avira URL Cloud: safe
unknown
http://upx.sf.netAmcache.hve.4.drfalse
    high
    https://getwave.gg7/Assets/Images/Ads/LVAd.jpgYhttps://publisher.linkvertise.com/ac/1138912?/Assets/Firefly.exefalse
    • Avira URL Cloud: safe
    unknown
    https://ezgif.com/resizeXFirefly.exefalse
      high
      https://scriptblox.comCwindow.updateOptions(Firefly.exefalse
      • Avira URL Cloud: safe
      low
      https://scriptblox.com/api/script/fetch?page=whttps://scriptblox.com/api/script/search?filters=free&Firefly.exefalse
      • Avira URL Cloud: safe
      unknown
      https://thumbnails.roblox.com/v1/users/avatar-headshot?userIds=1&size=48x48&format=Png&isCircular=trFirefly.exefalse
        high
        No contacted IP infos
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1430582
        Start date and time:2024-04-23 22:31:08 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 4m 39s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:9
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:Firefly.exe
        Detection:CLEAN
        Classification:clean4.winEXE@2/5@0/0
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 8
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .exe
        • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 20.189.173.22
        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus17.westus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
        • Execution Graph export aborted for target Firefly.exe, PID 2352 because it is empty
        • Report size getting too big, too many NtSetInformationFile calls found.
        • VT rate limit hit for: Firefly.exe
        TimeTypeDescription
        22:32:08API Interceptor1x Sleep call for process: WerFault.exe modified
        No context
        No context
        No context
        No context
        No context
        Process:C:\Windows\System32\WerFault.exe
        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
        Category:dropped
        Size (bytes):65536
        Entropy (8bit):1.1161167927204492
        Encrypted:false
        SSDEEP:192:d6P+nzEd0Hmn6aWAEtlESlaxzuiFDZ24lO8H:UPmzVHmn6ajEvqzuiFDY4lO8H
        MD5:98BEC0EDCDFC160D4AB543205A517C25
        SHA1:695ADF25DBA5B2FAFD6F104BBBD6B5A1492AF28F
        SHA-256:0E37A742A15175B0ED09BE3EA8425E0422A05CE31041EA42FDD935EDC34D62C3
        SHA-512:6FAD9545F9FD7B7535D6A78CE0B973BA8FA07C712FF9FC2AC522AFCD7791731CD2FF72C8CD60E5EC05CAA97FBD972DAE31BE78A81AA8ECFEC5E13F6E12B32DF5
        Malicious:false
        Reputation:low
        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.C.L.R.2.0.r.3.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.8.3.7.7.9.1.7.9.3.0.8.5.2.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.8.3.7.7.9.1.8.7.1.2.1.1.0.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.f.b.d.4.5.2.6.-.7.3.f.1.-.4.a.5.7.-.b.4.f.6.-.8.5.8.7.2.1.5.b.0.4.6.e.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.3.1.2.f.e.7.4.-.5.e.8.c.-.4.9.d.8.-.9.f.8.0.-.1.1.e.a.3.e.d.e.c.0.5.2.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.F.i.r.e.f.l.y...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.W.a.v.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.9.3.0.-.0.0.0.1.-.0.0.1.4.-.6.b.6.9.-.f.2.4.8.b.d.9.5.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.0.a.5.7.6.7.f.2.e.4.c.f.c.8.9.8.2.a.3.8.3.3.4.0.0.e.9.4.4.5.b.b.0.0.0.0.0.0.0.0.!.0.0.0.0.5.a.2.f.d.b.d.a.3.a.c.b.7.a.5.2.1.5.2.b.c.1.4.7.2.8.7.1.f.0.9.d.3.6.2.4.b.2.a.1.!.F.i.r.e.f.l.y...e.x.e.....T.a.r.g.e.
        Process:C:\Windows\System32\WerFault.exe
        File Type:Mini DuMP crash report, 16 streams, Tue Apr 23 20:31:58 2024, 0x1205a4 type
        Category:dropped
        Size (bytes):492578
        Entropy (8bit):3.730785154281055
        Encrypted:false
        SSDEEP:6144:8KijrTi9RUTOzYfR+pqDmJV3Q0kdgsaGIVI:8KlRUSMcqiJ5Q0kdgDI
        MD5:134750D5C4DFD6E97B9605806D62424C
        SHA1:AF2D1CBAA565C0DBD1C3E1B1D53D02770324A3EB
        SHA-256:B855C572D1EB0CD573C36787D9DBE375703C21F2BDEA6CDFC82B40CC59585821
        SHA-512:88C9063163EA6B98DBA13895BB1F1DF330CD6A9DF7787B1C9DBEF88ED243DE357F7B1D237A8CEDCD032AF69DD1AD2155BDBCAB6311F5F90C229EE2F47A5778C3
        Malicious:false
        Reputation:low
        Preview:MDMP..a..... .........(f....................................$........................9..^]..........l.......8...........T............)...Z...........#..........t%..............................................................................eJ.......&......Lw......................T.......0.....(f.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...........................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\WerFault.exe
        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
        Category:dropped
        Size (bytes):8820
        Entropy (8bit):3.697372932818149
        Encrypted:false
        SSDEEP:192:R6l7wVeJc/DE6YEIt5AyJgmfZMvnprt89bm3EfVvim:R6lXJMDE6YES5AyJgmfOvwm0fZ
        MD5:9171187B2311F55EACB2BE87FABDEE29
        SHA1:F63F0BCA742C7F8A0C59E08D801621AFA12A5C03
        SHA-256:6024947F69DF3F185F2E208BEDAF7B75FA520C42992059638D7E6F45F164FB47
        SHA-512:BDA9927F5202A498A7023CF491AD67B3BCB0471A54C093E3CC63FC33B78E384A42C3F8335EECF3F5D32FDA1F163F0171AEDF025735B4EF00C61D2F6FE1EA0660
        Malicious:false
        Reputation:low
        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.3.5.2.<./.P.i.
        Process:C:\Windows\System32\WerFault.exe
        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
        Category:dropped
        Size (bytes):4814
        Entropy (8bit):4.466277721521979
        Encrypted:false
        SSDEEP:48:cvIwWl8zsTNJg771I97IWpW8VYlYm8M4JrAPs2FZfyq8vBPsTIM4u7urd:uIjf7I7kh7VdJuWOdCrd
        MD5:B8606F6E8D592F8CB3137E3A1E8546DF
        SHA1:07B01CF00BFD6379042B7D83E537F023E32D9499
        SHA-256:0AEE397C11971A2D86735F825391A4FE7BC0CBB7774E4C9095CEBB57083FB5A9
        SHA-512:CA66E7F23C78C97E1B2C9DFB912B9AE60DB8069F5041897137EC27F9D3208F9E20BE4AEC328EEACDE5361AFC6406AF50134FD78843DB2667C4478B0124C99317
        Malicious:false
        Reputation:low
        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="293014" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
        Process:C:\Windows\System32\WerFault.exe
        File Type:MS Windows registry file, NT/2000 or above
        Category:dropped
        Size (bytes):1835008
        Entropy (8bit):4.421558362898346
        Encrypted:false
        SSDEEP:6144:iSvfpi6ceLP/9skLmb0OTFWSPHaJG8nAgeMZMMhA2fX4WABlEnN/0uhiTw:xvloTFW+EZMM6DFyB03w
        MD5:CA8A665575539AC6B6EFDA1A1406C28E
        SHA1:41A2E9428AD66D9E4E0AF6A10AF63FDF71A00689
        SHA-256:6DC38CA5C64A66ED6414268CAA760063CB53F68A6396C539D5A29C770376D08B
        SHA-512:EC4CE5B113CAEA2580028A54A2114038C0EB8B6BFC8677710943851E25D3BBD462AD3D6EE3A7CC45FE3CD4FB6DE6E3D84631AE2EF80F6176CB7676374A1993E9
        Malicious:false
        Reputation:low
        Preview:regf>...>....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm..I...................................................................................................................................................................................................................................................................................................................................................}........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        File type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
        Entropy (8bit):7.398066929115827
        TrID:
        • Win64 Executable GUI Net Framework (217006/5) 49.88%
        • Win64 Executable GUI (202006/5) 46.43%
        • Win64 Executable (generic) (12005/4) 2.76%
        • Generic Win/DOS Executable (2004/3) 0.46%
        • DOS Executable Generic (2002/1) 0.46%
        File name:Firefly.exe
        File size:7'502'848 bytes
        MD5:c5ccf171be0afa6d9a1092bac9cb0b96
        SHA1:5a2fdbda3acb7a52152bc1472871f09d3624b2a1
        SHA256:70b933e76310295d4f74af8a60e3295561858d649366a3ae967c512e10427c73
        SHA512:748c36c8bedfa471b02ead81e0cb7b20e0b11f4b8d84360e8f72215b069ec8191e8ddbfa80d61ecbac404a0bc68d73be145013e44e581d1c5268782b1c87f7b2
        SSDEEP:98304:B7//YITF8r2n8TevxbFKVlXk34tZ+t4+aNG5Lhd+2G4Op0cN+hmdYkvsFLL6:B7//1xBVqvG5dQ2m0cN+hmdYkvsFLL6
        TLSH:7576D16AE2A3CE2BCA4F0779027B17E00B7639B1B75B430EB74A2C67DD4A7740548746
        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....^............"...0..0p..J........... .....@..... ........................r...........`...@......@............... .....
        Icon Hash:00928e8e8686b000
        Entrypoint:0x140000000
        Entrypoint Section:
        Digitally signed:false
        Imagebase:0x140000000
        Subsystem:windows gui
        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Time Stamp:0xF5FD5E85 [Tue Oct 12 11:12:05 2100 UTC]
        TLS Callbacks:
        CLR (.Net) Version:
        OS Version Major:4
        OS Version Minor:0
        File Version Major:4
        File Version Minor:0
        Subsystem Version Major:4
        Subsystem Version Minor:0
        Import Hash:
        Instruction
        dec ebp
        pop edx
        nop
        add byte ptr [ebx], al
        add byte ptr [eax], al
        add byte ptr [eax+eax], al
        add byte ptr [eax], al
        NameVirtual AddressVirtual Size Is in Section
        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_RESOURCE0x7060000x24930.rsrc
        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
        IMAGE_DIRECTORY_ENTRY_DEBUG0x704ea00x1c.text
        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20000x48.text
        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
        .text0x20000x702ebc0x70300091b62d08d0cd69695c83574ef258041eunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        .rsrc0x7060000x249300x24a00efb59d66df8e67283ee92255c82f712eFalse0.9846349722696246data7.984511928258512IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        NameRVASizeTypeLanguageCountryZLIB Complexity
        PNG0x7060f00x24357PNG image data, 500 x 500, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9904727228593968
        RT_VERSION0x72a4480x2fcdata0.43586387434554974
        RT_MANIFEST0x72a7440x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
        Language of compilation systemCountry where language is spokenMap
        EnglishUnited States
        No network behavior found

        Click to jump to process

        Click to jump to process

        Click to dive into process behavior distribution

        Click to jump to process

        Target ID:0
        Start time:22:31:56
        Start date:23/04/2024
        Path:C:\Users\user\Desktop\Firefly.exe
        Wow64 process (32bit):false
        Commandline:"C:\Users\user\Desktop\Firefly.exe"
        Imagebase:0x1eef1510000
        File size:7'502'848 bytes
        MD5 hash:C5CCF171BE0AFA6D9A1092BAC9CB0B96
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Target ID:4
        Start time:22:31:57
        Start date:23/04/2024
        Path:C:\Windows\System32\WerFault.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\system32\WerFault.exe -u -p 2352 -s 1056
        Imagebase:0x7ff6184d0000
        File size:570'736 bytes
        MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Reset < >
          Strings
          Memory Dump Source
          • Source File: 00000000.00000002.2142681745.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_0_2_7ff848f20000_Firefly.jbxd
          Similarity
          • API ID:
          • String ID: 4N_^$H
          • API String ID: 0-3041474170
          • Opcode ID: 931c42a9b92cbd2031065808697a574bbd11cb88a0e6126353d6c8b80093a14b
          • Instruction ID: 38e22b9d94ce1203b05ef393b5fb9458f0f4b6e269bd7e577b48d934911b2e96
          • Opcode Fuzzy Hash: 931c42a9b92cbd2031065808697a574bbd11cb88a0e6126353d6c8b80093a14b
          • Instruction Fuzzy Hash: E261E027A1E5665AE651B7FDB4051EE6760FF803F9F040237D28CCA0839E1C348682ED
          Uniqueness

          Uniqueness Score: -1.00%

          Strings
          Memory Dump Source
          • Source File: 00000000.00000002.2142681745.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_0_2_7ff848f20000_Firefly.jbxd
          Similarity
          • API ID:
          • String ID: @R^$D\_
          • API String ID: 0-1871755557
          • Opcode ID: 19c9c589f8f41e689d06590aac26a51f9373ca1532d40d3f1c96e066f6ee71f1
          • Instruction ID: a0463889e9bfe16af5a84a8149dc3fc315655c37b0d117f59574b257d52542f4
          • Opcode Fuzzy Hash: 19c9c589f8f41e689d06590aac26a51f9373ca1532d40d3f1c96e066f6ee71f1
          • Instruction Fuzzy Hash: 4D11C263D0E9C2AFF36BB3B868610E57FA0BF2355474D40E7C0E48A0E3E60A5859C346
          Uniqueness

          Uniqueness Score: -1.00%

          Strings
          Memory Dump Source
          • Source File: 00000000.00000002.2142681745.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_0_2_7ff848f20000_Firefly.jbxd
          Similarity
          • API ID:
          • String ID: *H
          • API String ID: 0-1416454692
          • Opcode ID: 11341563dc7e8d6a03616ba7fa467dd26c0ed002353996b63341c7fa361c0725
          • Instruction ID: f5a7d5de41b6ddd69404006fae98440dc384ba334f55471b3a843ddb21abba9a
          • Opcode Fuzzy Hash: 11341563dc7e8d6a03616ba7fa467dd26c0ed002353996b63341c7fa361c0725
          • Instruction Fuzzy Hash: 05C12731F1DA4A4FE759EB6CA8462B577D2EB95790F04017AD44DC32C2EE29BC438349
          Uniqueness

          Uniqueness Score: -1.00%

          Strings
          Memory Dump Source
          • Source File: 00000000.00000002.2142681745.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_0_2_7ff848f20000_Firefly.jbxd
          Similarity
          • API ID:
          • String ID: D\_
          • API String ID: 0-2971040343
          • Opcode ID: 6b79eb6ef793968abb91a63356ee5505c82ffd47aab183b43fee540e69bd045b
          • Instruction ID: 2ad182a1787279da207f6ac03c706d14ae3eb10040f65349b8a3367ec478dc0f
          • Opcode Fuzzy Hash: 6b79eb6ef793968abb91a63356ee5505c82ffd47aab183b43fee540e69bd045b
          • Instruction Fuzzy Hash: B471F863D0F6C14FE356B73868751752FA0EFA2A95F0900FBC4948E1D7DA0E581A835A
          Uniqueness

          Uniqueness Score: -1.00%

          Strings
          Memory Dump Source
          • Source File: 00000000.00000002.2142681745.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_0_2_7ff848f20000_Firefly.jbxd
          Similarity
          • API ID:
          • String ID: 4N_^
          • API String ID: 0-2516135240
          • Opcode ID: 36e3f9650751d3cfb36d85e5cdaf8545d7a65ee50c4219ad7b5fba34b48e8236
          • Instruction ID: 2808084a1b6281ae21d638d787e942baf4c8fd089071ec9771f4d4a9a3f9c7cb
          • Opcode Fuzzy Hash: 36e3f9650751d3cfb36d85e5cdaf8545d7a65ee50c4219ad7b5fba34b48e8236
          • Instruction Fuzzy Hash: 34519D27A1E5665AE651B7FCB4051EE6760FF807F9F084336D28C8E0C39E1D348682AD
          Uniqueness

          Uniqueness Score: -1.00%

          Memory Dump Source
          • Source File: 00000000.00000002.2142681745.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_0_2_7ff848f20000_Firefly.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: 91e9e09cf3cfa87cb284d60d56c558f4d3d547d03d3d81bbba427cf29fb7a51d
          • Instruction ID: 7440f873bd9aa3ec1cb8b3b5dae945dd11acb4a6929db5e26268e608a01a8e53
          • Opcode Fuzzy Hash: 91e9e09cf3cfa87cb284d60d56c558f4d3d547d03d3d81bbba427cf29fb7a51d
          • Instruction Fuzzy Hash: DAC19F31A0CA4D8FDB58EF58D455AA977E2FF98340F144269D04ED7292CB35B882CB88
          Uniqueness

          Uniqueness Score: -1.00%

          Memory Dump Source
          • Source File: 00000000.00000002.2142681745.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_0_2_7ff848f20000_Firefly.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: 421954ead1b4c5322a68ff68048f95f100ce40a30ce268df8d6f441db6056191
          • Instruction ID: a8d2a1b9702d52101c4c0622f03773f11487a6abfe792a1b11747aa7a8246f0c
          • Opcode Fuzzy Hash: 421954ead1b4c5322a68ff68048f95f100ce40a30ce268df8d6f441db6056191
          • Instruction Fuzzy Hash: 6A21F123D0EAC54FE356773828691B43FA0EFA2A94F1900FBC489CE1E7DA0D58468356
          Uniqueness

          Uniqueness Score: -1.00%

          Memory Dump Source
          • Source File: 00000000.00000002.2142681745.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_0_2_7ff848f20000_Firefly.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: 4c7d38be4dea255949714c6df83b02b1cc64b9adace07809a74f0d83c5ac3ed3
          • Instruction ID: 2f3a4c251b60cbb07dbe2dccb57cdb6ba3170a247a9fc851908902d454501c67
          • Opcode Fuzzy Hash: 4c7d38be4dea255949714c6df83b02b1cc64b9adace07809a74f0d83c5ac3ed3
          • Instruction Fuzzy Hash: 16211822D1E4965AF695B3E870111FE5290BF553F8F184336E14C8E1C78F0E388042AE
          Uniqueness

          Uniqueness Score: -1.00%