Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PGcO5uvwm2.exe

Overview

General Information

Sample name:PGcO5uvwm2.exe
renamed because original name is a hash value
Original sample name:ff8a6d539cf59a415e2d18a613899955.bin.exe
Analysis ID:1430638
MD5:ff8a6d539cf59a415e2d18a613899955
SHA1:283698958e873dde57cfe95b5fb5c60c68f27dac
SHA256:78e23c0e50dc640d22b48e9a089c887ab3324b33815a5196bc1781120914cfe6
Tags:exeprg
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Detected potential crypto function
Entry point lies outside standard sections
One or more processes crash
PE file contains sections with non-standard names
Uses 32bit PE files

Classification

  • System is w10x64
  • PGcO5uvwm2.exe (PID: 7304 cmdline: "C:\Users\user\Desktop\PGcO5uvwm2.exe" MD5: FF8A6D539CF59A415E2D18A613899955)
    • WerFault.exe (PID: 7376 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7304 -s 256 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: PGcO5uvwm2.exeAvira: detected
Source: PGcO5uvwm2.exeReversingLabs: Detection: 92%
Source: PGcO5uvwm2.exeJoe Sandbox ML: detected
Source: PGcO5uvwm2.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: Amcache.hve.3.drString found in binary or memory: http://upx.sf.net
Source: C:\Users\user\Desktop\PGcO5uvwm2.exeCode function: 0_2_0040917F0_2_0040917F
Source: C:\Users\user\Desktop\PGcO5uvwm2.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7304 -s 256
Source: PGcO5uvwm2.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal60.winEXE@2/5@0/0
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7304
Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\2b505c17-f889-449f-8678-5efc8a6574bbJump to behavior
Source: C:\Users\user\Desktop\PGcO5uvwm2.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: PGcO5uvwm2.exeReversingLabs: Detection: 92%
Source: unknownProcess created: C:\Users\user\Desktop\PGcO5uvwm2.exe "C:\Users\user\Desktop\PGcO5uvwm2.exe"
Source: C:\Users\user\Desktop\PGcO5uvwm2.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7304 -s 256
Source: C:\Users\user\Desktop\PGcO5uvwm2.exeSection loaded: apphelp.dllJump to behavior
Source: initial sampleStatic PE information: section where entry point is pointing to: .pkp
Source: PGcO5uvwm2.exeStatic PE information: section name: .dut
Source: PGcO5uvwm2.exeStatic PE information: section name: .rmd
Source: PGcO5uvwm2.exeStatic PE information: section name: .atsvux
Source: PGcO5uvwm2.exeStatic PE information: section name: .pkp
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Amcache.hve.3.drBinary or memory string: VMware
Source: Amcache.hve.3.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.3.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.3.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.3.drBinary or memory string: VMware20,1hbin@
Source: Amcache.hve.3.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.3.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.3.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.3.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.3.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.3.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.3.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.3.drBinary or memory string: vmci.sys
Source: Amcache.hve.3.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Amcache.hve.3.drBinary or memory string: vmci.syshbin`
Source: Amcache.hve.3.drBinary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.3.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.3.drBinary or memory string: VMware20,1
Source: Amcache.hve.3.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.3.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.3.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.3.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.3.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.3.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.3.drBinary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.3.drBinary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.3.drBinary or memory string: VMware Virtual RAM
Source: Amcache.hve.3.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.3.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\PGcO5uvwm2.exeProcess queried: DebugPortJump to behavior
Source: Amcache.hve.3.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.3.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.3.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.3.drBinary or memory string: MsMpEng.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Virtualization/Sandbox Evasion
OS Credential Dumping21
Security Software Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
PGcO5uvwm2.exe92%ReversingLabsWin32.Trojan.Zeus
PGcO5uvwm2.exe100%AviraTR/Crypt.XPACK.Gen
PGcO5uvwm2.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netAmcache.hve.3.drfalse
    high
    No contacted IP infos
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1430638
    Start date and time:2024-04-24 01:24:06 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 3m 56s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:8
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:PGcO5uvwm2.exe
    renamed because original name is a hash value
    Original Sample Name:ff8a6d539cf59a415e2d18a613899955.bin.exe
    Detection:MAL
    Classification:mal60.winEXE@2/5@0/0
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 3
    Cookbook Comments:
    • Found application associated with file extension: .exe
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 104.208.16.94
    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com, onedsblobprdcus16.centralus.cloudapp.azure.com
    • Execution Graph export aborted for target PGcO5uvwm2.exe, PID 7304 because there are no executed function
    • Not all processes where analyzed, report is missing behavior information
    • VT rate limit hit for: PGcO5uvwm2.exe
    TimeTypeDescription
    01:25:02API Interceptor1x Sleep call for process: WerFault.exe modified
    No context
    No context
    No context
    No context
    No context
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):65536
    Entropy (8bit):0.6623092765404011
    Encrypted:false
    SSDEEP:96:WMFZ3FXYFyus49hf4f7CfHOQXIDcQvc6QcEVcw3cE/Fpz+HbHg/uAnhZAX/d5FMC:3ZXFu30BU/gjRzuiF+Z24IO8P
    MD5:212DA1EAFFDF684B2BC11ABBFB2D5865
    SHA1:E9AEBB782126E9416657F8216C07CF38904C222A
    SHA-256:5BE7A52CD4C8D0ED022BAAF8E4EE5D8FD155557E52AA3891B94A1A5310FABA2E
    SHA-512:F77AA6473A2BB38093DB89D7EFFE0D05C393491ED1EB3B5FBAAE663A55E5B197DD45F9FD7A6056D93315AEF536218B9D6A514DC0F1F420B3948E626FC9AE1DD7
    Malicious:false
    Reputation:low
    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.8.3.8.8.2.9.2.1.5.6.1.6.9.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.8.3.8.8.2.9.2.5.3.1.1.6.3.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.9.e.b.b.1.6.3.-.3.1.b.4.-.4.6.b.8.-.9.0.6.4.-.6.7.4.6.b.c.5.3.2.c.4.a.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.0.7.0.4.7.9.4.-.a.2.f.1.-.4.a.9.4.-.8.8.c.4.-.9.b.a.d.8.3.2.b.8.b.5.f.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.P.G.c.O.5.u.v.w.m.2...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.8.8.-.0.0.0.1.-.0.0.1.4.-.c.4.9.e.-.e.f.7.0.d.5.9.5.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.d.8.8.6.2.0.b.5.b.3.6.0.5.0.c.0.f.3.1.3.b.0.8.9.f.b.2.b.a.f.3.c.0.0.0.0.f.f.f.f.!.0.0.0.0.2.8.3.6.9.8.9.5.8.e.8.7.3.d.d.e.5.7.c.f.e.9.5.b.5.f.b.5.c.6.0.c.6.8.f.2.7.d.a.c.!.P.G.c.O.5.u.v.w.m.2...e.x.e.....T.a.r.g.e.t.A.p.p.
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:Mini DuMP crash report, 14 streams, Tue Apr 23 23:24:52 2024, 0x1205a4 type
    Category:dropped
    Size (bytes):30874
    Entropy (8bit):1.7998490237199887
    Encrypted:false
    SSDEEP:96:5E8VE3T6kiTrN/Gok9oi7GId1KGumdW5QetFLgc3zwv9+aWIkWIvMIhCdxtSJn0q:lZOobO9zetFLNk+DCdiJnB
    MD5:9F7DEDF6F4366284462AE310B9A8FD49
    SHA1:7D9D52BACE18F6BE7FB6B03DF43146316F49F976
    SHA-256:B768172C666B15925CBCCCB15374A2139AC9F162D63678DFF672308C86DD53B6
    SHA-512:48638D279D808243DABF7C3C914E69AA02A918851EE7751B962919B8911F91A91F77DB404368A39A5C0A353ABFAF450D1F9B8A6EAA997A7817DEAB240D7C0EA7
    Malicious:false
    Reputation:low
    Preview:MDMP..a..... .......DC(f........................<...........................T.......8...........T................n......................................................................................................eJ......\.......GenuineIntel............T...........CC(f.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):8298
    Entropy (8bit):3.696825383799741
    Encrypted:false
    SSDEEP:192:R6l7wVeJ2V36GKqT6Y93SU9RBzLNGgmfaMpbiprt89brtsfZP5m:R6lXJk6GKqT6YtSU9RSgmfaMpbdrmfZM
    MD5:959145BA4E98F4B0046F5B619ADAB501
    SHA1:E6550ACD0CE91FF01B16F7962F17DAD7CAF39089
    SHA-256:66EEB3DF58F15615BDE923FC4DFD373F3C3F6670EA79898C81C43CFAFBE1CCD0
    SHA-512:F406931F82FE74C2653F83D11C40E35B4BCC44938507210BB0CD85ED17863F086FFEC8D104CEEE1CD82CC96F70486D14F071A6659C0984938CE04AC38D76B10F
    Malicious:false
    Reputation:low
    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.3.0.4.<./.P.i.
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):4579
    Entropy (8bit):4.467656000388191
    Encrypted:false
    SSDEEP:48:cvIwWl8zsErJg77aI918JTWpW8VY5Ym8M4JwXlBF++q8CNRnPXIdv9d:uIjfEFI7w87VdJw1iZJPXIx9d
    MD5:098614521C1BF2E765A38C78D551A30C
    SHA1:E7EF3A41D8EA6642FB018D951FA15139EBD62AA6
    SHA-256:8FE5226ABDA473F28F6605D3DE4422C34F0500A2388A654A7BD502406E95613C
    SHA-512:D10A284C759C4A99453C5304B221C2903B87B47A5343833169181DF6B69D620FDE8D6AF40E4EB4F89143188ED7CB53E480E02C524B440E83587D3B594DA71403
    Malicious:false
    Reputation:low
    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="293187" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:MS Windows registry file, NT/2000 or above
    Category:dropped
    Size (bytes):1835008
    Entropy (8bit):4.4654466640168975
    Encrypted:false
    SSDEEP:6144:DIXfpi67eLPU9skLmb0b4+WSPKaJG8nAgejZMMhA2gX4WABl0uN3dwBCswSb3:UXD94+WlLZMM6YFHV+3
    MD5:0A7897143E7484D745754C0F2E97526E
    SHA1:5AF0308BAC11117B4CB0A86E9F0E4E1E30BA9AFA
    SHA-256:B3F5A5748C0B1EC7DB6EDA931AF637E48CB2CBCA16C048A8CF9B7AC1961DBE3F
    SHA-512:E42490933A07A838C76A4E5F3D3FC0EAE1B59D27BFBB0F83AB5E212BDD0805F6BE3F8B0A316F5534163FBE5C85D6993B562B2265398A298632945251E993755E
    Malicious:false
    Reputation:low
    Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm..,q...............................................................................................................................................................................................................................................................................................................................................}.:E........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    File type:MS-DOS executable PE32 executable (GUI) Intel 80386, for MS Windows
    Entropy (8bit):6.762271406674703
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.98%
    • DOS Executable Generic (2002/1) 0.02%
    File name:PGcO5uvwm2.exe
    File size:41'984 bytes
    MD5:ff8a6d539cf59a415e2d18a613899955
    SHA1:283698958e873dde57cfe95b5fb5c60c68f27dac
    SHA256:78e23c0e50dc640d22b48e9a089c887ab3324b33815a5196bc1781120914cfe6
    SHA512:729a5b7b361008a2ba3cddf06d19c83bcc58cf76bc265d5287b5dae2e3afdc8d2c38d678a495cf26d66121a6de181361bf1d438718d6b4e2eaf39d244a5f5382
    SSDEEP:768:2Y+MLvRwHqZZpqtA07r3eLvuFsPCkVqEdpfaSNaR7RNA+cnvob7/:2Y5vRPPpqtp7rujuFZg3NidNA+sOL
    TLSH:FB138DE76B91C8F2DC51403022699BA72BAFDD3310A49D87C36C4D94A4615E3A53BE2B
    File Content Preview:MZ......pizd......6.`...`...`....O..`...........................^}f}(@.M.G.R.R.U.a.\E.,d).)k .(^}f}(@..NzV.Q.S.FW5.;`4'N.8.rm|O.A..zU.w^..k.=.......%T.nyX....... c.PE..L......B..............]......&......a0...0........@.......................... .........
    Icon Hash:90cececece8e8eb0
    Entrypoint:0x413061
    Entrypoint Section:.pkp
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
    DLL Characteristics:
    Time Stamp:0x42EBD781 [Sat Jul 30 19:39:45 2005 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:5
    OS Version Minor:0
    File Version Major:5
    File Version Minor:0
    Subsystem Version Major:5
    Subsystem Version Minor:0
    Import Hash:7eaeb8de82ab2c893d1195e30cc60321
    Instruction
    xor ebx, eax
    xor ebx, ebx
    mov eax, edi
    mov eax, 00413081h
    inc byte ptr [eax]
    inc eax
    cmp eax, 0041328Fh
    jne 00007F2DF4B15CB8h
    inc ebx
    cmp ebx, 00018B8Bh
    jne 00007F2DF4B15CA8h
    xor edi, ebx
    nop
    nop
    nop
    mov eax, dword ptr [esp]
    xor ax, ax
    push 0000FFFFh
    push 5D7574B6h
    push 71E40722h
    push 15F8EF80h
    push D66358ECh
    mov edi, esp
    cmp word ptr [eax], 5A4Dh
    jne 00007F2DF4B15CD5h
    mov edx, dword ptr [eax+3Ch]
    cmp edx, 00001000h
    jnbe 00007F2DF4B15CCAh
    cmp word ptr [eax+edx], 4550h
    je 00007F2DF4B15CC9h
    sub eax, 00010000h
    jmp 00007F2DF4B15CA1h
    push eax
    mov esi, dword ptr [eax+edx+78h]
    add esi, eax
    add esi, 18h
    xchg eax, ebx
    lodsd
    push eax
    lodsd
    push eax
    lodsd
    push eax
    add eax, ebx
    push eax
    lodsd
    push eax
    mov ebp, esp
    mov ecx, dword ptr [ebp+10h]
    xor edx, edx
    mov esi, dword ptr [ebp+04h]
    mov esi, dword ptr [esi]
    add esi, ebx
    xor eax, eax
    push eax
    ror eax, 07h
    xor dword ptr [esp], eax
    lodsb
    test al, al
    jne 00007F2DF4B15CB7h
    pop eax
    push edi
    cmp dword ptr [edi], 0000FFFFh
    je 00007F2DF4B15CCBh
    cmp eax, dword ptr [edi]
    je 00007F2DF4B15CD1h
    add edi, 04h
    jmp 00007F2DF4B15CB1h
    pop edi
    add dword ptr [ebp+04h], 04h
    inc edx
    loop 00007F2DF4B15C92h
    jmp 00007F2DF4B15CEEh
    shl edx, 1
    mov ecx, dword ptr [ebp+00h]
    add ecx, ebx
    add ecx, edx
    mov ecx, dword ptr [ecx]
    and ecx, 0000FFFFh
    mov edx, dword ptr [ebp+0Ch]
    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x130100x56.pkp
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x110000x1104.atsvux
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .dut0x10000xd22f0x860012f87761c394d2d3baafde5b534f53e1False0.6440939832089553data6.717141254714956IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    .rmd0xf0000x12f00x400afc1f0ed384b4d98a9d7f5a7703ea067False0.4130859375data3.130413227920548IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    .atsvux0x110000x11320x1200a6613f583383f3c846a5885ae5a7e761False0.7955729166666666data6.554561442928154IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    .pkp0x130000xf0000x400f10062249e35b64b4bdef84a6f798bd2False0.8193359375data6.274505635324106IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    DLLImport
    advapi32.dllDuplicateToken
    No network behavior found

    Click to jump to process

    Click to jump to process

    Click to dive into process behavior distribution

    Click to jump to process

    Target ID:0
    Start time:01:24:51
    Start date:24/04/2024
    Path:C:\Users\user\Desktop\PGcO5uvwm2.exe
    Wow64 process (32bit):true
    Commandline:"C:\Users\user\Desktop\PGcO5uvwm2.exe"
    Imagebase:0x400000
    File size:41'984 bytes
    MD5 hash:FF8A6D539CF59A415E2D18A613899955
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    Target ID:3
    Start time:01:24:51
    Start date:24/04/2024
    Path:C:\Windows\SysWOW64\WerFault.exe
    Wow64 process (32bit):true
    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7304 -s 256
    Imagebase:0x370000
    File size:483'680 bytes
    MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Reset < >
      Memory Dump Source
      • Source File: 00000000.00000002.1725058189.0000000000401000.00000008.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1725043704.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.1725075124.000000000040F000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.1725089066.0000000000411000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.1725102624.0000000000413000.00000040.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_400000_PGcO5uvwm2.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: c15c1ee89e93c96ae34e4ef4bd20b42e19debdc84aa94c683d830ec268d23c08
      • Instruction ID: 6f5802e07bbc3c424da5e7aa6bc631302ca87ac7e6e68335853c457c30233c28
      • Opcode Fuzzy Hash: c15c1ee89e93c96ae34e4ef4bd20b42e19debdc84aa94c683d830ec268d23c08
      • Instruction Fuzzy Hash: D2818232D0552ADBDF14CE98C5406ADB7B1EB85324F1646AAEC52BB3C2C338AD41DBC5
      Uniqueness

      Uniqueness Score: -1.00%

      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1725058189.0000000000401000.00000008.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1725043704.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.1725075124.000000000040F000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.1725089066.0000000000411000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.1725102624.0000000000413000.00000040.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_400000_PGcO5uvwm2.jbxd
      Similarity
      • API ID:
      • String ID: *keep-alive*$/$CONNECT $Connection: $Connection: close$Content-Length: $HTTP/1.0 200 Connection established$Host: $P$Proxy-$Proxy-Connection: $http://
      • API String ID: 0-737691513
      • Opcode ID: 9b34270a664e851db661ae9b88e04d0fe1d9f3e3c591dec6b7f53e0b42e0f9d6
      • Instruction ID: ab5799ef121868712fc586a9d89f99419b160e9a89a5c5c017d1b61b2be64f6e
      • Opcode Fuzzy Hash: 9b34270a664e851db661ae9b88e04d0fe1d9f3e3c591dec6b7f53e0b42e0f9d6
      • Instruction Fuzzy Hash: 61D1F7B1D48305BAFF206B658D4AFAF3EA8AF10354F14403BF904B52D2EA7D6941875E
      Uniqueness

      Uniqueness Score: -1.00%

      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1725058189.0000000000401000.00000008.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1725043704.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.1725075124.000000000040F000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.1725089066.0000000000411000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.1725102624.0000000000413000.00000040.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_400000_PGcO5uvwm2.jbxd
      Similarity
      • API ID:
      • String ID: &i=$&lcp=$&n=$&pr=$&s=$&sp=$&v=
      • API String ID: 0-1780237566
      • Opcode ID: f13d0f4e88725a3b3216f51f8c81c91b2420667f25c16ab4efc4eb2710b1c6f7
      • Instruction ID: 1b41e17e4dbefe1f4d12e0c69825b1aadfe6d703c4a31380853e5ea9c622e72c
      • Opcode Fuzzy Hash: f13d0f4e88725a3b3216f51f8c81c91b2420667f25c16ab4efc4eb2710b1c6f7
      • Instruction Fuzzy Hash: 9E51CFB2500205AADB01ABA5DD46EFB37ACAF59314B04093FF991F31D2EA7895048B68
      Uniqueness

      Uniqueness Score: -1.00%