Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
FMnZ8Rs8jb.exe

Overview

General Information

Sample name:FMnZ8Rs8jb.exe
renamed because original name is a hash value
Original sample name:03d478dc9f972fc78191203c490ea0e6.bin.exe
Analysis ID:1430673
MD5:03d478dc9f972fc78191203c490ea0e6
SHA1:0ccbbc1fef3ca64a562c309f3c2de9642c89a61e
SHA256:4879a4c32066241aa79a455ed748d9a16f6f3e6ed3354328da0d212b44c75ebd
Tags:exeprg
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Detected potential crypto function
Entry point lies outside standard sections
One or more processes crash
PE file contains sections with non-standard names
PE file does not import any functions
Uses 32bit PE files

Classification

  • System is w10x64
  • FMnZ8Rs8jb.exe (PID: 5648 cmdline: "C:\Users\user\Desktop\FMnZ8Rs8jb.exe" MD5: 03D478DC9F972FC78191203C490EA0E6)
    • WerFault.exe (PID: 6668 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5648 -s 232 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: FMnZ8Rs8jb.exeAvira: detected
Source: FMnZ8Rs8jb.exeReversingLabs: Detection: 92%
Source: FMnZ8Rs8jb.exeVirustotal: Detection: 83%Perma Link
Source: FMnZ8Rs8jb.exeJoe Sandbox ML: detected
Source: FMnZ8Rs8jb.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: Amcache.hve.4.drString found in binary or memory: http://upx.sf.net
Source: C:\Users\user\Desktop\FMnZ8Rs8jb.exeCode function: 0_2_0040971D0_2_0040971D
Source: C:\Users\user\Desktop\FMnZ8Rs8jb.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5648 -s 232
Source: FMnZ8Rs8jb.exeStatic PE information: No import functions for PE file found
Source: FMnZ8Rs8jb.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal60.winEXE@2/5@0/0
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5648
Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\4e05b4a4-2bd2-41c3-a47d-b899891e964eJump to behavior
Source: C:\Users\user\Desktop\FMnZ8Rs8jb.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: FMnZ8Rs8jb.exeReversingLabs: Detection: 92%
Source: FMnZ8Rs8jb.exeVirustotal: Detection: 83%
Source: unknownProcess created: C:\Users\user\Desktop\FMnZ8Rs8jb.exe "C:\Users\user\Desktop\FMnZ8Rs8jb.exe"
Source: C:\Users\user\Desktop\FMnZ8Rs8jb.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5648 -s 232
Source: C:\Users\user\Desktop\FMnZ8Rs8jb.exeSection loaded: apphelp.dllJump to behavior
Source: initial sampleStatic PE information: section where entry point is pointing to: .otgn
Source: FMnZ8Rs8jb.exeStatic PE information: section name: .gvmnkh
Source: FMnZ8Rs8jb.exeStatic PE information: section name: .otgn
Source: FMnZ8Rs8jb.exeStatic PE information: section name: .xwhct
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Amcache.hve.4.drBinary or memory string: VMware
Source: Amcache.hve.4.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.4.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.4.drBinary or memory string: VMware20,1hbin@
Source: Amcache.hve.4.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.4.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.4.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.4.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.4.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.4.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.4.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.4.drBinary or memory string: vmci.sys
Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin`
Source: Amcache.hve.4.drBinary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.4.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.4.drBinary or memory string: VMware20,1
Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.4.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.4.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.4.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.4.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.4.drBinary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.4.drBinary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.4.drBinary or memory string: VMware Virtual RAM
Source: Amcache.hve.4.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.4.drBinary or memory string: VMware-42 27 88 19 56 cc 59 1a-97 79 fb 8c bf a1 e2 9d
Source: Amcache.hve.4.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\FMnZ8Rs8jb.exeProcess queried: DebugPortJump to behavior
Source: Amcache.hve.4.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: MsMpEng.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Virtualization/Sandbox Evasion
OS Credential Dumping21
Security Software Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
FMnZ8Rs8jb.exe92%ReversingLabsWin32.Trojan.Zeus
FMnZ8Rs8jb.exe83%VirustotalBrowse
FMnZ8Rs8jb.exe100%AviraTR/Crypt.XPACK.Gen
FMnZ8Rs8jb.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netAmcache.hve.4.drfalse
    high
    No contacted IP infos
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1430673
    Start date and time:2024-04-24 02:36:06 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 4m 4s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:20
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:FMnZ8Rs8jb.exe
    renamed because original name is a hash value
    Original Sample Name:03d478dc9f972fc78191203c490ea0e6.bin.exe
    Detection:MAL
    Classification:mal60.winEXE@2/5@0/0
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 3
    Cookbook Comments:
    • Found application associated with file extension: .exe
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 20.42.73.29
    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
    • Execution Graph export aborted for target FMnZ8Rs8jb.exe, PID 5648 because there are no executed function
    • Not all processes where analyzed, report is missing behavior information
    TimeTypeDescription
    02:37:11API Interceptor1x Sleep call for process: WerFault.exe modified
    No context
    No context
    No context
    No context
    No context
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):65536
    Entropy (8bit):0.6348635829208984
    Encrypted:false
    SSDEEP:96:JKAAFXQiE+KLsLhL57W9lQXIDcQvc6QcEVcw3cE/9ft+HbHg6ZAX/d5FMT2SlPk6:C+NLe0BU/QjEzuiFGZ24IO8Sr
    MD5:DD9B78754A52FA931C3C23BE00DEEE68
    SHA1:17342A2278B004D942D5AF17AB10C2543D0B5F21
    SHA-256:0F126753CCBCCABD984DC4C92AA155A43DC806B6D9C4DC775E897776608C7E87
    SHA-512:93E55AB86C2F64C6EBAFF3F9D2772C569A90D303A497ECAC22B1F5747D14091CB4D339C026AEF89651E63C2024BEE7897340AC53853FA5E61AE9BE7303C9376D
    Malicious:false
    Reputation:low
    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.8.3.9.2.6.1.7.2.6.3.4.0.0.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.8.3.9.2.6.1.7.5.6.0.2.6.6.0.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.8.d.c.5.a.7.c.-.a.a.c.0.-.4.e.d.4.-.9.4.b.b.-.2.5.b.0.2.0.1.a.3.e.7.a.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.2.f.4.6.d.1.0.-.3.7.7.a.-.4.f.c.6.-.9.d.0.6.-.8.2.c.e.5.d.6.8.5.a.c.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.F.M.n.Z.8.R.s.8.j.b...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.6.1.0.-.0.0.0.1.-.0.0.1.4.-.4.c.8.7.-.f.3.8.2.d.f.9.5.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.5.4.6.0.e.a.0.4.0.d.c.4.e.2.b.d.4.0.5.f.b.7.0.3.b.0.e.0.a.2.e.a.0.0.0.0.f.f.f.f.!.0.0.0.0.0.c.c.b.b.c.1.f.e.f.3.c.a.6.4.a.5.6.2.c.3.0.9.f.3.c.2.d.e.9.6.4.2.c.8.9.a.6.1.e.!.F.M.n.Z.8.R.s.8.j.b...e.x.e.....T.a.r.g.e.t.A.p.p.
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:Mini DuMP crash report, 14 streams, Wed Apr 24 00:36:57 2024, 0x1205a4 type
    Category:dropped
    Size (bytes):18760
    Entropy (8bit):2.0041811420864177
    Encrypted:false
    SSDEEP:96:5Y8bE34CnsWyIirhZTi7nWRrizIj48UOPYLWInWI/MI4c0MTy:1MQHr7Ogrizw4HwcBy
    MD5:09B8B17E78BB8644ADAA41D08685C8CF
    SHA1:0E5A99ABC6E28C35EE89AEF7694E2C3E0B4D443F
    SHA-256:5DD9B2C5DF93C3E8FCEEB0F9B1B044DECAFD3AE6488B135F828CBF8B15967F83
    SHA-512:2A5A5B6F7C7EFDF5A0A0DB328C917DAD89D0774E9A55C62FEC665CF82927BAA71410091B977E46528ED7D9235A8900892E2CDB999D80A4CABCB240028272C17B
    Malicious:false
    Reputation:low
    Preview:MDMP..a..... .......)T(f............4...............<.......d...............T.......8...........T................?......................................................................................................eJ......L.......GenuineIntel............T...........(T(f.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):8282
    Entropy (8bit):3.701053300301723
    Encrypted:false
    SSDEEP:192:R6l7wVeJos6OM6YNISU9TgmfS7DprZ89bTasf3Rm:R6lXJ76OM6YySU9TgmfS8T5f8
    MD5:C639AF6C7BCB6C2E7E5AF71C413FA5CF
    SHA1:432CE889AFFCD507AC9FD5BB6180E701B771EF5F
    SHA-256:AEA0821BD52797B8B9E011303F48D1C6E39792ADB04AC827C08BA34E0998D588
    SHA-512:3DCC0C0090C7AA25FCC91CFEE337CED93BE70713382689DA8B9E46A09E0F0D03B42E3DB0F86868ABDEC204BA73D2518B3188DF8727D6E0F9DB4F88506E2F3275
    Malicious:false
    Reputation:low
    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.6.4.8.<./.P.i.
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):4579
    Entropy (8bit):4.47489381074794
    Encrypted:false
    SSDEEP:48:cvIwWl8zscJg77aI9s3WpW8VYbYm8M4JrUyrwFh+q8e/ugFDgMLeL1d:uIjfaI7CG7VrJrU6wDLLq1d
    MD5:B8D21834B0E8AF5F62DC0454F8DACC9B
    SHA1:8234885D5ED5D98AD6312E5485D666AE5A2BA078
    SHA-256:400A3ABE10C98EA2CCF40162DFD2AF3AC1EC9DD99D0556D8FBA01D583CB97A39
    SHA-512:4E6B8A78A99A1FA774F62354D4F5830BC11E143B7F4AA636648CF4A84BCAE4249ABFE123ACF96FE246CB090FC64F7786A19DDAAE799660634213DAD115C1EE88
    Malicious:false
    Reputation:low
    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="293259" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:MS Windows registry file, NT/2000 or above
    Category:dropped
    Size (bytes):1835008
    Entropy (8bit):4.416673465054304
    Encrypted:false
    SSDEEP:6144:7cifpi6ceLPL9skLmb0moSWSPtaJG8nAgex285i2MMhA20X4WABlGuNt5+:gi58oSWIZBk2MM6AFB7o
    MD5:7B3D8CB771738B9031DA95AD15586D47
    SHA1:251B8AC9863549C2C3B6BB0448FDC445B5215441
    SHA-256:B20BB1A29DC0D229C71670E79D44B2F252C5C679299880BA88002AEDFA610640
    SHA-512:A707D097D778862130B0AF7B85B94B8C04BBE8154E2A1045B36F037786D89FE2210F45AAED2FE4621382E0BFC188BFB6D6E3822E61FFEB8A32BB771E25F03803
    Malicious:false
    Reputation:low
    Preview:regfE...E....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm..0................................................................................................................................................................................................................................................................................................................................................g.&.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    File type:MS-DOS executable PE32 executable (GUI) Intel 80386, for MS Windows
    Entropy (8bit):6.756805460931293
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.96%
    • Generic Win/DOS Executable (2004/3) 0.02%
    • DOS Executable Generic (2002/1) 0.02%
    • Sybase iAnywhere database files (19/3) 0.00%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:FMnZ8Rs8jb.exe
    File size:44'032 bytes
    MD5:03d478dc9f972fc78191203c490ea0e6
    SHA1:0ccbbc1fef3ca64a562c309f3c2de9642c89a61e
    SHA256:4879a4c32066241aa79a455ed748d9a16f6f3e6ed3354328da0d212b44c75ebd
    SHA512:5fe13e0ae09a96347d829b789eebb34aab19469912e3a183ac5eaba81e9fee6c35a9e49b168c9da4c7bbd143e2f69a84646fff7d254a53cbbf0593ea0c8fff9f
    SSDEEP:768:FY+OvuxEi74MUs8bC6IVl4fyTLhPxUUhjAR9gXFfKEVxX4V4bsK9ovN:FYnvuuzMULJLfyTV5WrAN4V4b1oV
    TLSH:BD138C827781E8F3CD51007223B9B76A6BFEDD235424A987C76849C120725E3923BE1B
    File Content Preview:MZ..................................................................SPL+L....'..............................^}f}(@.y...MLOH.JX..7..d).)k .(^}f}(@..NzV.Q.S.FW5.;`0....w..x+.]|.6..S..D.>..{"-.oF.P.....N...2...V....edg^y(.B.,.fapC.5..nI.kR.._v1......~.H.bmL.
    Icon Hash:00928e8e8686b000
    Entrypoint:0x40f642
    Entrypoint Section:.otgn
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
    DLL Characteristics:
    Time Stamp:0x44F533C7 [Wed Aug 30 06:44:23 2006 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:5
    OS Version Minor:0
    File Version Major:5
    File Version Minor:0
    Subsystem Version Major:5
    Subsystem Version Minor:0
    Import Hash:
    Instruction
    jnc 00007FE9888C8EB2h
    outsb
    add byte ptr [eax+00h], dh
    outsd
    add byte ptr [ebp+00h], ah
    insd
    add byte ptr [eax+eax+76h], bl
    add byte ptr [ecx+00h], ch
    add byte ptr fs:[ebp+00h], ah
    outsd
    add byte ptr [esi], ch
    add byte ptr [eax+eax+6Ch], ah
    add byte ptr [eax+eax+00h], ch
    add byte ptr [edx], ch
    inc esi
    mov edi, 00000000h
    cmp ebx, 0040F97Dh
    jc 00007FE9888C8E8Fh
    inc eax
    cmp eax, 00002715h
    jbe 00007FE9888C8E7Bh
    nop
    nop
    nop
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    and ecx, ecx
    mov ecx, 462A7D46h
    cmp ecx, dword ptr [esp]
    je 00007FE9888C9042h
    mov edi, 00000000h
    mov ebx, 0040F67Bh
    add ebx, 32h
    mov edx, dword ptr [esp]
    inc ebx
    cmp ebx, 0040F97Dh
    jne 00007FE9888C8EA6h
    inc edi
    cmp edi, 00015F90h
    jne 00007FE9888C8E95h
    xor eax, eax
    mov eax, dword ptr [esp]
    xor ax, ax
    push 0000FFFFh
    push 5D7574B6h
    push 71E40722h
    push 15F8EF80h
    push 000000ECh
    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x110000x1188.xwhct
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .gvmnkh0x10000xdb810x8c0064daba0a693537b0f51eaa64cd08f1e0False0.6436383928571429data6.704229765289651IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .otgn0xf0000x13400xa0017b402f1adac0f3a5cd2b74b416ae13bFalse0.522265625data4.8942328547464795IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    .xwhct0x110000x110000x1200a1ba6ae49de02745722ed7539fa4aa9dFalse0.8198784722222222data6.650644823530544IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    No network behavior found

    Click to jump to process

    Click to jump to process

    Click to dive into process behavior distribution

    Click to jump to process

    Target ID:0
    Start time:02:36:56
    Start date:24/04/2024
    Path:C:\Users\user\Desktop\FMnZ8Rs8jb.exe
    Wow64 process (32bit):true
    Commandline:"C:\Users\user\Desktop\FMnZ8Rs8jb.exe"
    Imagebase:0x400000
    File size:44'032 bytes
    MD5 hash:03D478DC9F972FC78191203C490EA0E6
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    Target ID:4
    Start time:02:36:57
    Start date:24/04/2024
    Path:C:\Windows\SysWOW64\WerFault.exe
    Wow64 process (32bit):true
    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5648 -s 232
    Imagebase:0x8d0000
    File size:483'680 bytes
    MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Reset < >
      Memory Dump Source
      • Source File: 00000000.00000002.1364209732.0000000000400000.00000002.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1364240219.000000000040F000.00000080.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.1364266195.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_400000_FMnZ8Rs8jb.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: c15c1ee89e93c96ae34e4ef4bd20b42e19debdc84aa94c683d830ec268d23c08
      • Instruction ID: 69f26d5aa5d96b5452832479d11c5d5c43512d3a1fb26e635d941fbf87bf064b
      • Opcode Fuzzy Hash: c15c1ee89e93c96ae34e4ef4bd20b42e19debdc84aa94c683d830ec268d23c08
      • Instruction Fuzzy Hash: 95817F73D1552ADBDB14CE58C4406ADB7B1EB86324F2982AADC56BB3C2C334AD41CBC4
      Uniqueness

      Uniqueness Score: -1.00%

      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1364209732.0000000000400000.00000002.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1364240219.000000000040F000.00000080.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.1364266195.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_400000_FMnZ8Rs8jb.jbxd
      Similarity
      • API ID:
      • String ID: *keep-alive*$/$CONNECT $Connection: $Connection: close$Content-Length: $HTTP/1.0 200 Connection established$Host: $P$Proxy-$Proxy-Connection: $http://
      • API String ID: 0-737691513
      • Opcode ID: c72bc94e70dbdaa6c7b6e45edbd8f6f0a90484319418eb5941946b4bf98b31ab
      • Instruction ID: a2b6c6329966749bd2fe83194d81166975e1b845ccf7325cc7aeed30409c7d5d
      • Opcode Fuzzy Hash: c72bc94e70dbdaa6c7b6e45edbd8f6f0a90484319418eb5941946b4bf98b31ab
      • Instruction Fuzzy Hash: C2D1F571E083067AFF206B65CD46FAF7AA8AF01304F10407BF904B52D2EB7D9945876A
      Uniqueness

      Uniqueness Score: -1.00%

      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1364209732.0000000000400000.00000002.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1364240219.000000000040F000.00000080.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.1364266195.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_400000_FMnZ8Rs8jb.jbxd
      Similarity
      • API ID:
      • String ID: &i=$&lcp=$&n=$&pr=$&s=$&sp=$&v=
      • API String ID: 0-1780237566
      • Opcode ID: b5e463f709a3cb013b893f95329ddc77f1b50dff00bafc00aca941a2ca1f666d
      • Instruction ID: 697941cf6ca1310f95cfa30b553c56595fecf7f3d5f69b6e6de87b3b7abd4f63
      • Opcode Fuzzy Hash: b5e463f709a3cb013b893f95329ddc77f1b50dff00bafc00aca941a2ca1f666d
      • Instruction Fuzzy Hash: 4C5183B2500205BADB11ABA5DC42FFF37ACEB49704F08443FB955F71D2EA7899048B65
      Uniqueness

      Uniqueness Score: -1.00%