Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
0HMCUKMOGu.exe

Overview

General Information

Sample name:0HMCUKMOGu.exe
renamed because original name is a hash value
Original sample name:a65ec1ff14638d4591d8d1f7956ad6fa.bin.exe
Analysis ID:1430637
MD5:a65ec1ff14638d4591d8d1f7956ad6fa
SHA1:f4ef7cc2f42ecd3c2891167c888a82d7e9dcb13b
SHA256:42705a81a3213127349c8a22188e0eddcce254f8675f5c17bc8e3513ab7c8ce8
Tags:exeprg
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Detected potential crypto function
Entry point lies outside standard sections
One or more processes crash
PE file contains sections with non-standard names
Uses 32bit PE files

Classification

  • System is w10x64
  • 0HMCUKMOGu.exe (PID: 6968 cmdline: "C:\Users\user\Desktop\0HMCUKMOGu.exe" MD5: A65EC1FF14638D4591D8D1F7956AD6FA)
    • WerFault.exe (PID: 4832 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 256 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 0HMCUKMOGu.exeAvira: detected
Source: 0HMCUKMOGu.exeReversingLabs: Detection: 97%
Source: 0HMCUKMOGu.exeJoe Sandbox ML: detected
Source: 0HMCUKMOGu.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: Amcache.hve.4.drString found in binary or memory: http://upx.sf.net
Source: C:\Users\user\Desktop\0HMCUKMOGu.exeCode function: 0_2_0040912F0_2_0040912F
Source: C:\Users\user\Desktop\0HMCUKMOGu.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 256
Source: 0HMCUKMOGu.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal60.winEXE@2/5@0/0
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6968
Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\655c6217-66f7-4ca1-94d0-2422f39b852fJump to behavior
Source: C:\Users\user\Desktop\0HMCUKMOGu.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: 0HMCUKMOGu.exeReversingLabs: Detection: 97%
Source: unknownProcess created: C:\Users\user\Desktop\0HMCUKMOGu.exe "C:\Users\user\Desktop\0HMCUKMOGu.exe"
Source: C:\Users\user\Desktop\0HMCUKMOGu.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 256
Source: C:\Users\user\Desktop\0HMCUKMOGu.exeSection loaded: apphelp.dllJump to behavior
Source: initial sampleStatic PE information: section where entry point is pointing to: .xwx
Source: 0HMCUKMOGu.exeStatic PE information: section name: .jcr
Source: 0HMCUKMOGu.exeStatic PE information: section name: .box
Source: 0HMCUKMOGu.exeStatic PE information: section name: .rqn
Source: 0HMCUKMOGu.exeStatic PE information: section name: .xwx
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Amcache.hve.4.drBinary or memory string: VMware
Source: Amcache.hve.4.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.4.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.4.drBinary or memory string: VMware20,1hbin@
Source: Amcache.hve.4.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.4.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.4.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.4.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.4.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.4.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.4.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.4.drBinary or memory string: vmci.sys
Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin`
Source: Amcache.hve.4.drBinary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.4.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.4.drBinary or memory string: VMware20,1
Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.4.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.4.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.4.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.4.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.4.drBinary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.4.drBinary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.4.drBinary or memory string: VMware Virtual RAM
Source: Amcache.hve.4.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.4.drBinary or memory string: VMware-42 27 88 19 56 cc 59 1a-97 79 fb 8c bf a1 e2 9d
Source: Amcache.hve.4.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\0HMCUKMOGu.exeProcess queried: DebugPortJump to behavior
Source: Amcache.hve.4.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: MsMpEng.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Virtualization/Sandbox Evasion
OS Credential Dumping21
Security Software Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
0HMCUKMOGu.exe97%ReversingLabsWin32.Trojan.Zeus
0HMCUKMOGu.exe100%AviraTR/Crypt.XPACK.Gen
0HMCUKMOGu.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netAmcache.hve.4.drfalse
    high
    No contacted IP infos
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1430637
    Start date and time:2024-04-24 01:23:06 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 4m 2s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:20
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:0HMCUKMOGu.exe
    renamed because original name is a hash value
    Original Sample Name:a65ec1ff14638d4591d8d1f7956ad6fa.bin.exe
    Detection:MAL
    Classification:mal60.winEXE@2/5@0/0
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 4
    Cookbook Comments:
    • Found application associated with file extension: .exe
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 20.189.173.22
    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus17.westus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
    • Execution Graph export aborted for target 0HMCUKMOGu.exe, PID 6968 because there are no executed function
    • Not all processes where analyzed, report is missing behavior information
    • VT rate limit hit for: 0HMCUKMOGu.exe
    TimeTypeDescription
    01:24:18API Interceptor1x Sleep call for process: WerFault.exe modified
    No context
    No context
    No context
    No context
    No context
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):65536
    Entropy (8bit):0.6640325261048369
    Encrypted:false
    SSDEEP:96:fDFyCaXqsy2hUys7hnTQXIDcQvc6QcEVcw3cE/957+HbHg/uAnhZAX/d5FMT2Slb:bOXqK0BU/QjRzuiFZZ24IO8CG
    MD5:7F9B535E023553107456DD5432C04478
    SHA1:A7CEF1A75046133ACE785A3C561078B813D52E01
    SHA-256:A62EDE5A6CCC0C20F0A2A099E1675C34585023817C29090A3FAE3020A385668D
    SHA-512:C120825E2E2A4B2C44A8B2AE8CB147B88B02F5327E6E50C6B1AE796DAB74E5CFF7BED2548E54717A483944FAB3013C44AFE69160C2AA345F85E03678B7B61024
    Malicious:false
    Reputation:low
    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.8.3.8.8.2.4.0.8.6.5.7.6.7.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.8.3.8.8.2.4.1.1.0.0.1.5.2.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.0.0.5.1.4.8.d.-.8.e.9.0.-.4.e.c.0.-.b.e.8.3.-.4.b.5.8.6.8.e.2.a.c.6.6.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.b.4.f.2.7.8.7.-.1.7.b.2.-.4.3.6.d.-.9.e.b.6.-.9.5.9.1.2.2.8.1.6.4.2.a.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.0.H.M.C.U.K.M.O.G.u...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.3.8.-.0.0.0.1.-.0.0.1.4.-.3.1.c.7.-.3.0.5.1.d.5.9.5.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.1.5.2.9.b.1.e.6.5.c.2.8.b.0.c.1.4.3.6.5.3.3.5.f.f.8.1.6.7.1.4.9.0.0.0.0.f.f.f.f.!.0.0.0.0.f.4.e.f.7.c.c.2.f.4.2.e.c.d.3.c.2.8.9.1.1.6.7.c.8.8.8.a.8.2.d.7.e.9.d.c.b.1.3.b.!.0.H.M.C.U.K.M.O.G.u...e.x.e.....T.a.r.g.e.t.A.p.p.
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:Mini DuMP crash report, 14 streams, Tue Apr 23 23:24:00 2024, 0x1205a4 type
    Category:dropped
    Size (bytes):30874
    Entropy (8bit):1.7934846896101981
    Encrypted:false
    SSDEEP:96:5Q8kE3jqATye2rOUe8i7GQ6161TQ8SMuNtIT6oCvMn7LHYsWIkWI0cIhZdzoBpLO:xge6bOt1SMuNtulC0IUZdzoBpLO
    MD5:1CAFFBB830955A8DD083C01A7176F0AE
    SHA1:88BD51FF2D305983D38174C7B8D6FCE67B072B4B
    SHA-256:B85EC437A058B07EA57337B11ACDD8F1A68810AFA0AE9430A889B4621AF3C9C2
    SHA-512:BD870FFED8E5F00CBFA83093E91B97DD749DE261FE5D23673B6A8E67D65EB4D741A885BA08AB6457C4846C748AB30D99AD2E0E6E228451D15C16C14A4C7427D3
    Malicious:false
    Reputation:low
    Preview:MDMP..a..... ........C(f........................<...........................T.......8...........T................n......................................................................................................eJ......\.......GenuineIntel............T.......8....C(f.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):8296
    Entropy (8bit):3.701653338633885
    Encrypted:false
    SSDEEP:192:R6l7wVeJIG6WQ6YNwSU9HgmfOBupr+89bMNsffEm:R6lXJZ6R6YKSU9HgmfOBMMGfZ
    MD5:433EECC4EA46FFEC5520B9326E0A736D
    SHA1:D6E54C968A4DC07C2FF52BD9DF0E06EFD840B469
    SHA-256:443D475B49A55593FE98FDB30519D5E860A1CBBEB270F565FB000F281651BDF4
    SHA-512:F575ED78B09E4386AA2858FF57AF725925F143FCEE22CD0B146B483E2744B1C16B9665DC549DEC3423ED9E6C39D0DC343C4CEACCE176033A4C8E8C46003E907F
    Malicious:false
    Reputation:low
    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.9.6.8.<./.P.i.
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):4579
    Entropy (8bit):4.493765931373439
    Encrypted:false
    SSDEEP:48:cvIwWl8zsZJg77aI9Y7WpW8VYHYm8M4JxL1aFWj+q8IN1BIo0B0cHdd:uIjfrI7WK7VPJVnHXID0idd
    MD5:FECBAEBB7811C61E495AD417A9416160
    SHA1:ED10DFFDDA198F9284156EA1C15432F5A0744C56
    SHA-256:411D8886BA9F95DD538E89851FE2BF5833689FE87206A11FF4415A6557A1E4B8
    SHA-512:137C7BAA38E4A27657320F5433D74673E6A265C5137B51A63BE33AB09DD37151FDB53DC82A507B5BFB9E253537C8F95A72FB4F3582B5FC1D4976D7CC0874EAB6
    Malicious:false
    Reputation:low
    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="293186" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:MS Windows registry file, NT/2000 or above
    Category:dropped
    Size (bytes):1835008
    Entropy (8bit):4.416680508977027
    Encrypted:false
    SSDEEP:6144:Ccifpi6ceLPL9skLmb0moSWSPtaJG8nAgex285i2MMhA20X4WABlGuNv5+:vi58oSWIZBk2MM6AFB9o
    MD5:47CDD56EC94A8A8055DD61F0ACF2500E
    SHA1:32147284CE3652A5742F07CDF7151A1919B5AB98
    SHA-256:BAE9D526509DA799B616699394422A549659A01478ACB8D8ABDCAC78135BA3C8
    SHA-512:C1549C6FCB28FCE5B63905A11A579735133E1844C71D6E34CAF56C2D559BFC9B7C02488ED2D70A4D45CD82B47BD912A699EB12B5A02AF8B420E1324527C27D3C
    Malicious:false
    Reputation:low
    Preview:regfE...E....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.R.................................................................................................................................................................................................................................................................................................................................................f........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    File type:MS-DOS executable PE32 executable (GUI) Intel 80386, for MS Windows
    Entropy (8bit):6.762878613745172
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.98%
    • DOS Executable Generic (2002/1) 0.02%
    File name:0HMCUKMOGu.exe
    File size:41'472 bytes
    MD5:a65ec1ff14638d4591d8d1f7956ad6fa
    SHA1:f4ef7cc2f42ecd3c2891167c888a82d7e9dcb13b
    SHA256:42705a81a3213127349c8a22188e0eddcce254f8675f5c17bc8e3513ab7c8ce8
    SHA512:f3abdea2a0f96da33cdd63fb250600b8347a5f626ace219727266ee1ebadef1352ead57475ecee0deb048c2e39b699195830ac9cad12274a99ced5b811849145
    SSDEEP:768:+YnMLvnwnbcqwN7pTLnn3LmEXsVhV5Hb2IXgaW5Z+4u0F3ZZlH:+YYvnScZN7JDKE45HTXwb+4uEZlH
    TLSH:55137D9A6BB1C5F3EC91407023699B276FEFDC3300349D43C7AC49A165A59E3912BD1B
    File Content Preview:MZ......pizd......6..............O..`.......................x...^}f}(@.M.G.R.R.U.a.\E.,d).)k .(^}f}(@..NzV.Q.S.FW5.;`i.+PE..L...d^XC.....................&......^0...0........@.......................... ...............................................0..^..
    Icon Hash:00928e8e8686b000
    Entrypoint:0x41305e
    Entrypoint Section:.xwx
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
    DLL Characteristics:
    Time Stamp:0x43585E64 [Fri Oct 21 03:20:04 2005 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:5
    OS Version Minor:0
    File Version Major:5
    File Version Minor:0
    Subsystem Version Major:5
    Subsystem Version Minor:0
    Import Hash:773d45c1468496235f40d0936a1c1a06
    Instruction
    xor esi, esi
    mov ebx, 004131A6h
    mov eax, 0041307Ch
    inc byte ptr [eax]
    inc eax
    cmp eax, ebx
    jne 00007FFAC44AEFABh
    inc esi
    cmp esi, 0020657Fh
    jne 00007FFAC44AEF98h
    xor esi, esi
    nop
    nop
    nop
    mov eax, 00400170h
    mov esi, dword ptr [eax+0Ch]
    add esi, 00400000h
    mov edi, 004131A6h
    call 00007FFAC44AEFEFh
    mov ecx, dword ptr [esi]
    mov edi, esi
    mov esi, 004131A6h
    rep movsb
    add eax, 28h
    cmp eax, 004001E8h
    jc 00007FFAC44AEF8Ah
    mov eax, dword ptr [esp]
    push 000010F0h
    push 0040011Ch
    push 00011000h
    push 00400118h
    push eax
    push 00400000h
    mov eax, 00404D06h
    call eax
    ret
    pushad
    mov ebx, 00E1A0D0h
    mov ecx, 00000000h
    mov edx, 00000000h
    sub byte ptr [esi], bl
    shr ebx, 08h
    inc ecx
    cmp ecx, 04h
    jne 00007FFAC44AEFBCh
    mov ebx, 00E1A0D0h
    mov ecx, 00000000h
    inc esi
    inc edx
    cmp edx, 08h
    jl 00007FFAC44AEF96h
    jnle 00007FFAC44AEFB7h
    mov eax, dword ptr [esi-04h]
    add eax, esi
    cmp esi, eax
    jl 00007FFAC44AEF8Bh
    popad
    pushad
    add esi, 08h
    mov ebp, FFFFFFFFh
    cld
    jmp 00007FFAC44AEFB7h
    movsb
    add ebx, ebx
    jne 00007FFAC44AEFB9h
    mov ebx, dword ptr [esi]
    sub esi, FFFFFFFCh
    adc ebx, ebx
    jc 00007FFAC44AEFA4h
    xor eax, eax
    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x130100x5e.xwx
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x110000x10f0.rqn
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .jcr0x10000xd0e60x86007dac94e417d3584ca76c284ce443289bFalse0.6452017257462687data6.725178486256135IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    .box0xf0000x12e80x4005f7f65f1d4fd2c312edf5eb9f639f6c4False0.4873046875data3.8145095587162303IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    .rqn0x110000x111c0x120027f8eeb400ba04f0543dafedc951db90False0.7925347222222222data6.529280326719108IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    .xwx0x130000xf0000x200cc6fe746d91e164c4f47784d21f9362aFalse0.80078125OpenPGP Public Key5.854223097672901IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    DLLImport
    advapi32.dllGetServiceDisplayNameA
    No network behavior found

    Click to jump to process

    Click to jump to process

    Click to dive into process behavior distribution

    Click to jump to process

    Target ID:0
    Start time:01:23:58
    Start date:24/04/2024
    Path:C:\Users\user\Desktop\0HMCUKMOGu.exe
    Wow64 process (32bit):true
    Commandline:"C:\Users\user\Desktop\0HMCUKMOGu.exe"
    Imagebase:0x400000
    File size:41'472 bytes
    MD5 hash:A65EC1FF14638D4591D8D1F7956AD6FA
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    Target ID:4
    Start time:01:24:00
    Start date:24/04/2024
    Path:C:\Windows\SysWOW64\WerFault.exe
    Wow64 process (32bit):true
    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 256
    Imagebase:0x250000
    File size:483'680 bytes
    MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Reset < >
      Memory Dump Source
      • Source File: 00000000.00000002.1435051213.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1435031687.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.1435071198.000000000040F000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.1435088863.0000000000411000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.1435107663.0000000000413000.00000040.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_400000_0HMCUKMOGu.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: c15c1ee89e93c96ae34e4ef4bd20b42e19debdc84aa94c683d830ec268d23c08
      • Instruction ID: f9ac4cb1b13b4852cbbd032b4ae87afeb358c57400b320ae57afae466fa64576
      • Opcode Fuzzy Hash: c15c1ee89e93c96ae34e4ef4bd20b42e19debdc84aa94c683d830ec268d23c08
      • Instruction Fuzzy Hash: 36819232E0552ADBDF14CE98C5406ADB7B1EB85324F1646AADC56BB3C2C334AD42DBC4
      Uniqueness

      Uniqueness Score: -1.00%

      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1435051213.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1435031687.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.1435071198.000000000040F000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.1435088863.0000000000411000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.1435107663.0000000000413000.00000040.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_400000_0HMCUKMOGu.jbxd
      Similarity
      • API ID:
      • String ID: *keep-alive*$/$CONNECT $Connection: $Connection: close$Content-Length: $HTTP/1.0 200 Connection established$Host: $P$Proxy-$Proxy-Connection: $http://
      • API String ID: 0-737691513
      • Opcode ID: be607f6b3668bd9fc6514aa108406c67838559553246712c60e3a8a04c1d7e37
      • Instruction ID: 86fccae04b579cbc78c2dd654e2afb6e07d87177b1cd578e3a47c2c7a42541a2
      • Opcode Fuzzy Hash: be607f6b3668bd9fc6514aa108406c67838559553246712c60e3a8a04c1d7e37
      • Instruction Fuzzy Hash: ABD107B1E083097AFB206B65CC4AFAF7EA9AF11344F14443BF504B51D2EA7DA940C75A
      Uniqueness

      Uniqueness Score: -1.00%

      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1435051213.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1435031687.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.1435071198.000000000040F000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.1435088863.0000000000411000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.1435107663.0000000000413000.00000040.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_400000_0HMCUKMOGu.jbxd
      Similarity
      • API ID:
      • String ID: &i=$&lcp=$&n=$&pr=$&s=$&sp=$&v=
      • API String ID: 0-1780237566
      • Opcode ID: 439cb5550de14c1476f8d2b458ac534d348e6d93ff54acc40ecf5b5cc6c8ecab
      • Instruction ID: 1b1df095804c42fcfa8a2cc3071630fa65d55158c4641c41507910e2df72cd58
      • Opcode Fuzzy Hash: 439cb5550de14c1476f8d2b458ac534d348e6d93ff54acc40ecf5b5cc6c8ecab
      • Instruction Fuzzy Hash: 3751BEB2500208BEDB11ABB59D82EFF37ACAF55714F04093FB951F31D2EA7895148B68
      Uniqueness

      Uniqueness Score: -1.00%

      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1435051213.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1435031687.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.1435071198.000000000040F000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.1435088863.0000000000411000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.1435107663.0000000000413000.00000040.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_400000_0HMCUKMOGu.jbxd
      Similarity
      • API ID:
      • String ID: ExitProcess$GetProcAddress$LoadLibraryA$VirtualProtect
      • API String ID: 0-4138668056
      • Opcode ID: 0619f3864c3010aa52de04c90c90902834b6f33f3e7896349aeb864ed70238e6
      • Instruction ID: 72063971e0cb68cf3d600a2e0d2b2d86670f97aa6cb538ab299ed7691b6849f7
      • Opcode Fuzzy Hash: 0619f3864c3010aa52de04c90c90902834b6f33f3e7896349aeb864ed70238e6
      • Instruction Fuzzy Hash: 18D184B2500209BFDB21AFA5DD85EAF376CEF44704F10047BFA01B61E2DA389D548B69
      Uniqueness

      Uniqueness Score: -1.00%