Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
GleiApp.exe

Overview

General Information

Sample name:GleiApp.exe
Analysis ID:1431773
MD5:81c305515ca592c2d4fab581c34ab514
SHA1:eb68069fb9f6232823474dfcac9a9c6e9284c8a9
SHA256:a59699ddf06cc8c2beec55e1708aa884202171fd391b683ec3ffdd7e4d0c2f21
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
One or more processes crash
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files

Classification

Analysis Advice

Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample crashes during execution, try analyze it on another analysis machine
  • System is w10x64
  • GleiApp.exe (PID: 6700 cmdline: "C:\Users\user\Desktop\GleiApp.exe" MD5: 81C305515CA592C2D4FAB581C34AB514)
    • WerFault.exe (PID: 7016 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6700 -s 940 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: GleiApp.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: GleiApp.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: GleiApp.pdb source: WERDB9E.tmp.dmp.3.dr
Source: Binary string: mscorlib.pdb source: WERDB9E.tmp.dmp.3.dr
Source: Binary string: mscorlib.ni.pdb source: WERDB9E.tmp.dmp.3.dr
Source: Binary string: C:\local\datatel\RSCApps\Glei\src\GleiApp\obj\Release\GleiApp.pdb source: GleiApp.exe
Source: Binary string: mscorlib.ni.pdbRSDS source: WERDB9E.tmp.dmp.3.dr
Source: GleiApp.exeString found in binary or memory: http://tempuri.org/dsGLEI0010.xsd
Source: GleiApp.exeString found in binary or memory: http://tempuri.org/dsGLEI0020.xsd
Source: GleiApp.exeString found in binary or memory: http://tempuri.org/dsGLEI0030.xsd
Source: Amcache.hve.3.drString found in binary or memory: http://upx.sf.net
Source: C:\Users\user\Desktop\GleiApp.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6700 -s 940
Source: GleiApp.exe, 00000000.00000002.1764131606.00000000009EE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs GleiApp.exe
Source: GleiApp.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: clean3.winEXE@2/5@0/0
Source: C:\Users\user\Desktop\GleiApp.exeMutant created: NULL
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6700
Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\d07e04df-5fd9-43dc-8b54-4d4dba68b095Jump to behavior
Source: GleiApp.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: GleiApp.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
Source: C:\Users\user\Desktop\GleiApp.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\GleiApp.exe "C:\Users\user\Desktop\GleiApp.exe"
Source: C:\Users\user\Desktop\GleiApp.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6700 -s 940
Source: C:\Users\user\Desktop\GleiApp.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\GleiApp.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\GleiApp.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\GleiApp.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\GleiApp.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\GleiApp.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\GleiApp.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\GleiApp.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\GleiApp.exeSection loaded: wldp.dllJump to behavior
Source: GleiApp.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: GleiApp.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: GleiApp.exeStatic file information: File size 3612160 > 1048576
Source: GleiApp.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x371400
Source: GleiApp.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: GleiApp.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: GleiApp.pdb source: WERDB9E.tmp.dmp.3.dr
Source: Binary string: mscorlib.pdb source: WERDB9E.tmp.dmp.3.dr
Source: Binary string: mscorlib.ni.pdb source: WERDB9E.tmp.dmp.3.dr
Source: Binary string: C:\local\datatel\RSCApps\Glei\src\GleiApp\obj\Release\GleiApp.pdb source: GleiApp.exe
Source: Binary string: mscorlib.ni.pdbRSDS source: WERDB9E.tmp.dmp.3.dr
Source: GleiApp.exeStatic PE information: 0xAEA85283 [Thu Nov 9 02:59:15 2062 UTC]
Source: C:\Users\user\Desktop\GleiApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GleiApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GleiApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GleiApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GleiApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GleiApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GleiApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GleiApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GleiApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GleiApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GleiApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GleiApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GleiApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GleiApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GleiApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\GleiApp.exeMemory allocated: 2680000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\GleiApp.exeMemory allocated: 28F0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\GleiApp.exeMemory allocated: 2680000 memory reserve | memory write watchJump to behavior
Source: Amcache.hve.3.drBinary or memory string: VMware
Source: Amcache.hve.3.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.3.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.3.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.3.drBinary or memory string: VMware20,1hbin@
Source: Amcache.hve.3.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.3.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.3.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.3.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.3.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.3.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.3.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.3.drBinary or memory string: vmci.sys
Source: Amcache.hve.3.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Amcache.hve.3.drBinary or memory string: vmci.syshbin`
Source: Amcache.hve.3.drBinary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.3.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.3.drBinary or memory string: VMware20,1
Source: Amcache.hve.3.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.3.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.3.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.3.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.3.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.3.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.3.drBinary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.3.drBinary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.3.drBinary or memory string: VMware Virtual RAM
Source: Amcache.hve.3.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.3.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\GleiApp.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\GleiApp.exeQueries volume information: C:\Users\user\Desktop\GleiApp.exe VolumeInformationJump to behavior
Source: Amcache.hve.3.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.3.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.3.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.3.drBinary or memory string: MsMpEng.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Virtualization/Sandbox Evasion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Disable or Modify Tools
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager11
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Timestomp
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1431773 Sample: GleiApp.exe Startdate: 25/04/2024 Architecture: WINDOWS Score: 3 5 GleiApp.exe 2->5         started        process3 7 WerFault.exe 21 16 5->7         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://tempuri.org/dsGLEI0010.xsd0%Avira URL Cloudsafe
http://tempuri.org/dsGLEI0030.xsd0%Avira URL Cloudsafe
http://tempuri.org/dsGLEI0020.xsd0%Avira URL Cloudsafe
http://tempuri.org/dsGLEI0010.xsd2%VirustotalBrowse
http://tempuri.org/dsGLEI0030.xsd2%VirustotalBrowse
http://tempuri.org/dsGLEI0020.xsd2%VirustotalBrowse
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://tempuri.org/dsGLEI0010.xsdGleiApp.exefalse
  • 2%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://upx.sf.netAmcache.hve.3.drfalse
    high
    http://tempuri.org/dsGLEI0020.xsdGleiApp.exefalse
    • 2%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    http://tempuri.org/dsGLEI0030.xsdGleiApp.exefalse
    • 2%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    No contacted IP infos
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1431773
    Start date and time:2024-04-25 18:49:10 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 4m 17s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:9
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:GleiApp.exe
    Detection:CLEAN
    Classification:clean3.winEXE@2/5@0/0
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 17
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .exe
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 52.168.117.173
    • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
    • Execution Graph export aborted for target GleiApp.exe, PID 6700 because it is empty
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    TimeTypeDescription
    18:50:10API Interceptor1x Sleep call for process: WerFault.exe modified
    No context
    No context
    No context
    No context
    No context
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):65536
    Entropy (8bit):0.8720769174483535
    Encrypted:false
    SSDEEP:96:gKzFAAP0N4+sisrg1uiTABQXIDcQ18c6kvcE6cw3e+BHUHZ0ownOgHkEwH3dEFYX:5ueZ9ij0QgvglaGCzuiFjZ24IO8B
    MD5:391FE0056F4CBD7337716BC2B12FC0D0
    SHA1:CAB6B9EDE2AF022E844170400857942C9FCBE0C6
    SHA-256:FA006680B87854F6D5F00BBB83694304C5390F2856CECB912577179FADD03A26
    SHA-512:7101D6AE1DA20425D09E20472B3D4A63A7EC7E890884A1386771A34760DD65A4E58BA7CB9E33DB2CF474EFA77B5633DB9A5DBB1EF5BC45911FA22D7FD371E80F
    Malicious:false
    Reputation:low
    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.8.5.3.7.4.0.0.4.6.6.0.9.5.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.8.5.3.7.4.0.2.2.4.7.3.4.5.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.a.1.2.0.c.b.7.-.f.3.1.e.-.4.8.4.5.-.a.1.6.3.-.2.b.0.5.d.9.6.e.1.f.1.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.9.1.2.7.6.2.a.-.a.0.0.d.-.4.5.8.7.-.b.1.d.f.-.f.8.3.3.3.4.5.f.7.9.3.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.G.l.e.i.A.p.p...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.G.l.e.i.A.p.p...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.a.2.c.-.0.0.0.1.-.0.0.1.4.-.c.9.0.b.-.5.c.9.c.3.0.9.7.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.7.7.7.4.8.f.9.e.b.e.f.6.e.4.8.5.6.b.5.6.1.5.c.a.5.6.0.6.f.0.c.1.0.0.0.0.0.0.0.0.!.0.0.0.0.e.b.6.8.0.6.9.f.b.9.f.6.2.3.2.8.2.3.4.7.4.d.f.c.a.c.9.a.9.c.6.e.9.2.8.4.c.8.a.
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:Mini DuMP crash report, 15 streams, Thu Apr 25 16:50:01 2024, 0x1205a4 type
    Category:dropped
    Size (bytes):1231115
    Entropy (8bit):2.6978290304813557
    Encrypted:false
    SSDEEP:6144:QbmxNmw6gX/dTOGoeHTcWk/r96QBLc2WM0N282ZiL6QGte4vTg2oWopB:Q496gX/dTjcp9LWnN282MWpfTubpB
    MD5:2252F7B051ED1D3E2D07878B0F892AC7
    SHA1:DA4E2FC37496A00A46306AFBEC6FA03850B05353
    SHA-256:BC52ABC81C52322C4F30F14E18823CE6A7AADD9C9A16C4B054229B90C70355E9
    SHA-512:4ECA92F357F6A4C1D93163A480861C5FFD973C4E7DEAB55CBFD001F744C357F955A3671890017E04DC92D6CEA10B1DF3BA3D5195D78B41D28D22F9D36D6EF14F
    Malicious:false
    Reputation:low
    Preview:MDMP..a..... .........*f........................4...........$............|...8..........`.......8...........T............$..........................................................................................................eJ......t.......GenuineIntel............T.......,.....*f.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):8292
    Entropy (8bit):3.6912257289651222
    Encrypted:false
    SSDEEP:192:R6l7wVeJ2L67d6Y9ESU9V9gmfprapDP89btcsf5OPm:R6lXJq67d6YeSU9V9gmfprntvfJ
    MD5:E6377830757A15F1EB2A55A3A8AE276B
    SHA1:077D2D272C91FC2E36CD5A38862E68EBF637E856
    SHA-256:517AD145E4AC3D2C8017168BE429D001320524F7A14474752FE71812789B08E0
    SHA-512:E216A314E1A92279C2978398667DADDFD1744F3E7E8754F1B609ECC02AA19FDBF1AF241B51BACE8DF4857C3DA2F16445CA8D5A5770214F3E9019F7A04BB86259
    Malicious:false
    Reputation:low
    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.7.0.0.<./.P.i.
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):4618
    Entropy (8bit):4.443431116802231
    Encrypted:false
    SSDEEP:48:cvIwWl8zs9Jg77aI9eAyWpW8VYbYm8M4JSkLucFj+q8pkgXS//3hy5d:uIjfXI7gI7VzJSaGS//3hUd
    MD5:15DC9CFBECD8DAAAFE495C4BA2321ED1
    SHA1:2F57680FC48860108588A15A85390A2553EC33F0
    SHA-256:5C4CA852451929F3F35E86F7F96BF6AADF0E32E0B053FEE3396B69FADC7DE34D
    SHA-512:5EBE7600388AEC975E4A5FFF689F298DD069D8042719B295B8D93BC61C8D975F4E8DE42E7F99382A8B421BDA4999BB8DA6F460673658AFCA44B5910765B2F7A8
    Malicious:false
    Reputation:low
    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="295672" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:MS Windows registry file, NT/2000 or above
    Category:dropped
    Size (bytes):1835008
    Entropy (8bit):4.465553048897406
    Encrypted:false
    SSDEEP:6144:aIXfpi67eLPU9skLmb0b4wWSPKaJG8nAgejZMMhA2gX4WABl0uNDdwBCswSbc:vXD94wWlLZMM6YFHN+c
    MD5:A1070059797AE43A1B999613D5BF90BD
    SHA1:87E0BD980B6E7A5B90E580A93BF4CEBB8C6E38B7
    SHA-256:D125415D9BEC6F3E26A3776D59E990D93A5859B5CDF95ADC89E572F85C7DFCAF
    SHA-512:634597D72CB106E3B250B6871D8010EE641021DB8156288483732BB66A20088452B5419F3DCBE1C8B37AA3E53439C42C6EC73F6D3DC2C2EB5041D14A12FFCF98
    Malicious:false
    Reputation:low
    Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtmN...0...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
    Entropy (8bit):5.4040106737262725
    TrID:
    • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
    • Win32 Executable (generic) a (10002005/4) 49.75%
    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
    • Windows Screen Saver (13104/52) 0.07%
    • Generic Win/DOS Executable (2004/3) 0.01%
    File name:GleiApp.exe
    File size:3'612'160 bytes
    MD5:81c305515ca592c2d4fab581c34ab514
    SHA1:eb68069fb9f6232823474dfcac9a9c6e9284c8a9
    SHA256:a59699ddf06cc8c2beec55e1708aa884202171fd391b683ec3ffdd7e4d0c2f21
    SHA512:4a071eb21443d026255dfd286b899a8d3230d371046e76ea33d77825cd688f26cdd63cc9cac42836cfb97d1cd6c733f76f2cd81f6a06ca07d29f1214f4e02449
    SSDEEP:24576:xYRG90t4Fj4FM4FJ4Fs4FK4Fc4Fx4Fc4Fj4Fj4FT4Fj4F84Fe:LYb27xrurYYIYLe
    TLSH:DCF55C02B7908A27D17D077589B387052776FD49EF13970F2989B26E2EF33815E426CA
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....R................0...7..........37.. ...@7...@.. ........................7...........`................................
    Icon Hash:90cececece8e8eb0
    Entrypoint:0x7733de
    Entrypoint Section:.text
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Time Stamp:0xAEA85283 [Thu Nov 9 02:59:15 2062 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:4
    OS Version Minor:0
    File Version Major:4
    File Version Minor:0
    Subsystem Version Major:4
    Subsystem Version Minor:0
    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
    Instruction
    jmp dword ptr [00402000h]
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x37338a0x4f.text
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x3740000x59c.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x3760000xc.reloc
    IMAGE_DIRECTORY_ENTRY_DEBUG0x3732f80x38.text
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x20000x3713e40x3714005cc6943064bcde2ca768256d89e90bc6unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    .rsrc0x3740000x59c0x600223f6cc14fa51e0701bc10266dff85a3False0.412109375data4.061884797810554IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .reloc0x3760000xc0x2001ca3367d0a53de8ff321eeffa1d15210False0.044921875MacBinary, Mon Feb 6 07:28:16 2040 INVALID date, modified Mon Feb 6 07:28:16 2040 "7"0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
    NameRVASizeTypeLanguageCountryZLIB Complexity
    RT_VERSION0x3740900x30cdata0.42435897435897435
    RT_MANIFEST0x3743ac0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
    DLLImport
    mscoree.dll_CorExeMain
    No network behavior found

    Click to jump to process

    Click to jump to process

    Click to dive into process behavior distribution

    Click to jump to process

    Target ID:0
    Start time:18:49:59
    Start date:25/04/2024
    Path:C:\Users\user\Desktop\GleiApp.exe
    Wow64 process (32bit):true
    Commandline:"C:\Users\user\Desktop\GleiApp.exe"
    Imagebase:0x1d0000
    File size:3'612'160 bytes
    MD5 hash:81C305515CA592C2D4FAB581C34AB514
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    Target ID:3
    Start time:18:50:00
    Start date:25/04/2024
    Path:C:\Windows\SysWOW64\WerFault.exe
    Wow64 process (32bit):true
    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6700 -s 940
    Imagebase:0x6d0000
    File size:483'680 bytes
    MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Reset < >
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1764587441.0000000002720000.00000040.00000800.00020000.00000000.sdmp, Offset: 02720000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_2720000_GleiApp.jbxd
      Similarity
      • API ID:
      • String ID: LR^q$LR^q
      • API String ID: 0-4089051495
      • Opcode ID: c7b8571d9c4b4ab957cb169f6bfac1cbe60e955e4ab0a8c05f3764e14533e0ff
      • Instruction ID: 01391a338d480d101670d1606e6042cb89bf2d5c65ded1ace01f68f307d4013f
      • Opcode Fuzzy Hash: c7b8571d9c4b4ab957cb169f6bfac1cbe60e955e4ab0a8c05f3764e14533e0ff
      • Instruction Fuzzy Hash: EE417C797005068FD709EB35E954E6E37B3FBC9A04B1085A9D40A8B3B9DE709C47CB82
      Uniqueness

      Uniqueness Score: -1.00%

      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1764587441.0000000002720000.00000040.00000800.00020000.00000000.sdmp, Offset: 02720000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_2720000_GleiApp.jbxd
      Similarity
      • API ID:
      • String ID: 3
      • API String ID: 0-1842515611
      • Opcode ID: 5c869a579cf3f0b904c8d007ec62630d260dfe0c513bd1bea7c10cb2f697b13c
      • Instruction ID: e9167db9f11765b40bd499b1e6ce6c3a20dada4f84da528ea8e4e6298a70621d
      • Opcode Fuzzy Hash: 5c869a579cf3f0b904c8d007ec62630d260dfe0c513bd1bea7c10cb2f697b13c
      • Instruction Fuzzy Hash: E2314679B011649FCB04DFB8D884AED7BF5FF89310B4040AAE50ADB267DA309D49DB90
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1764587441.0000000002720000.00000040.00000800.00020000.00000000.sdmp, Offset: 02720000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_2720000_GleiApp.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 9dd997dc83c3f82374a5ffce57bfa888a4bcc8b852655e3c1d5bdbecb211a60b
      • Instruction ID: 25743aa07d26d29b9568a543425c780d21fa9b83745802ab6c0ee4924d380476
      • Opcode Fuzzy Hash: 9dd997dc83c3f82374a5ffce57bfa888a4bcc8b852655e3c1d5bdbecb211a60b
      • Instruction Fuzzy Hash: ECD0A96900E3D15FCB038730AEAAA013FB1EE0720030E00CBD086DF0B3C2089508EB12
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1764587441.0000000002720000.00000040.00000800.00020000.00000000.sdmp, Offset: 02720000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_2720000_GleiApp.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: eb18ead0b070a607233ded136ab67cc1506e159b33886a393e9bc0db72ee9274
      • Instruction ID: 6c05aba207b9b2254316e64373ff234cb32db0c265f73439c90e6e029b5f1ec8
      • Opcode Fuzzy Hash: eb18ead0b070a607233ded136ab67cc1506e159b33886a393e9bc0db72ee9274
      • Instruction Fuzzy Hash: 7C219D7A7001048FCB05EB78D8949AE7BB3FB8C714B00816AE61A973A4EA309C41CB90
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1764587441.0000000002720000.00000040.00000800.00020000.00000000.sdmp, Offset: 02720000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_2720000_GleiApp.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: d27496115c5f293201671f0fa28db6fc6d9768c88334be1b4ecb26fcd4a489c5
      • Instruction ID: c6e4ae74e041b0fba26be8aaa8d5e8edc9fb5015960a285dd135ec9b1956efbe
      • Opcode Fuzzy Hash: d27496115c5f293201671f0fa28db6fc6d9768c88334be1b4ecb26fcd4a489c5
      • Instruction Fuzzy Hash: 6021C0397001149FCB05DB78D8949FE7BB3FB88714B14816AE51A973A5DA319C46CB50
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1764587441.0000000002720000.00000040.00000800.00020000.00000000.sdmp, Offset: 02720000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_2720000_GleiApp.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 53d668cb514623fccfe8361cf7689bc9b6c29d62c4ee0adaf001de83e2ad553d
      • Instruction ID: 2628067b5f5902e9792714a0fa26d54c0abf863e06e9791726915c01b358ddf4
      • Opcode Fuzzy Hash: 53d668cb514623fccfe8361cf7689bc9b6c29d62c4ee0adaf001de83e2ad553d
      • Instruction Fuzzy Hash: DF215936B011249FCB48DF79D8949AD77BAFF88610B5040BAE50AD7365DB30AC0ACB90
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1764587441.0000000002720000.00000040.00000800.00020000.00000000.sdmp, Offset: 02720000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_2720000_GleiApp.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: ddc301a4f0a785ee06d26f7593814dd04af1f9cf018e2a7df04f1895241cf50f
      • Instruction ID: a175029bcb78887fe30db30866650cc2d20058a529ebdfbff204c0b73df6964b
      • Opcode Fuzzy Hash: ddc301a4f0a785ee06d26f7593814dd04af1f9cf018e2a7df04f1895241cf50f
      • Instruction Fuzzy Hash: C011E636B010248FCB04DF78E854AAD77B6FF88210B508079E50EA7366DB309C0ACB90
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1764587441.0000000002720000.00000040.00000800.00020000.00000000.sdmp, Offset: 02720000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_2720000_GleiApp.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 8d6e3c47a118f59ade4bb36a38e19b06060d287b2447ddf7bf0b902b0c7ce5d6
      • Instruction ID: 3e3a125ec94554bad22e8d38d3b9257bfcbfff055e4b8628ed15daee99bb6168
      • Opcode Fuzzy Hash: 8d6e3c47a118f59ade4bb36a38e19b06060d287b2447ddf7bf0b902b0c7ce5d6
      • Instruction Fuzzy Hash: F91134797005148FCB44DB69C4949AD77F6EF8C614B1144A9E509EB375EA319C42CB90
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1764587441.0000000002720000.00000040.00000800.00020000.00000000.sdmp, Offset: 02720000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_2720000_GleiApp.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 5b0fe6dde60e4bfa9e8769134ae6b36af3a0d21598661404b9979ddd23f553eb
      • Instruction ID: bbfc63092b3c2528b4008c60d1a4d55c9d91fa5f5d6523ed0c318fb7c312dfdb
      • Opcode Fuzzy Hash: 5b0fe6dde60e4bfa9e8769134ae6b36af3a0d21598661404b9979ddd23f553eb
      • Instruction Fuzzy Hash: 8D116A79B001149FCB44DF79C494DAEBBF2EF8D614B1484A9E509EB375DA319C06CBA0
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1764587441.0000000002720000.00000040.00000800.00020000.00000000.sdmp, Offset: 02720000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_2720000_GleiApp.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 9ee266c2795ad723514affa1d42d7dd7103e1be9707e42a5326be9042786f096
      • Instruction ID: 65b1507c458cb5fea2bd321f3394e187e4a1e08dd488bc2fdc74e34666bf75e5
      • Opcode Fuzzy Hash: 9ee266c2795ad723514affa1d42d7dd7103e1be9707e42a5326be9042786f096
      • Instruction Fuzzy Hash: 5A119176B001548FCB05DF79D4848AA7BB2FF8C220B5641A9D51AAB366D7709C05CF50
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1764587441.0000000002720000.00000040.00000800.00020000.00000000.sdmp, Offset: 02720000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_2720000_GleiApp.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 54c6002d628e9832070a785ffc988e6f8e5989b1fa44f747dd304d83041b6cc2
      • Instruction ID: 7c534faa2d77875a9c32f6a9651469a08002faeb3f42ef302d582f49b7238f99
      • Opcode Fuzzy Hash: 54c6002d628e9832070a785ffc988e6f8e5989b1fa44f747dd304d83041b6cc2
      • Instruction Fuzzy Hash: 50114576B001148FC708EB6AD8849AA77F6FB8C220B5101A9E51AEB361DB31AC45CB90
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1764587441.0000000002720000.00000040.00000800.00020000.00000000.sdmp, Offset: 02720000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_2720000_GleiApp.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 3dae3f15eae0e5f9365e7372ceb133c0f0d30a2e7637a0655529b3d3c0139744
      • Instruction ID: f5e23b1b479514928fb7eeb3cf7ac92df0ecc09e426fab9792676183a168b21c
      • Opcode Fuzzy Hash: 3dae3f15eae0e5f9365e7372ceb133c0f0d30a2e7637a0655529b3d3c0139744
      • Instruction Fuzzy Hash: 19118E366005148FCB05DF78E858A9E7BF2EF8961170540A9E50ADB375DB31DC06CB90
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1764587441.0000000002720000.00000040.00000800.00020000.00000000.sdmp, Offset: 02720000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_2720000_GleiApp.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: c6739960503190ffeaa79b22c89bf488fc2586097e8738a6335b5c5ff79d4bcb
      • Instruction ID: 5e3ae375b08439920ac23bef36ad2c135e3d24feed0d445d435c03c046ddcf24
      • Opcode Fuzzy Hash: c6739960503190ffeaa79b22c89bf488fc2586097e8738a6335b5c5ff79d4bcb
      • Instruction Fuzzy Hash: 7401F7766440248FCB11DB78D848AEE7BB6FF99310B0100A9D48AFB375D7309C06CBA1
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1764587441.0000000002720000.00000040.00000800.00020000.00000000.sdmp, Offset: 02720000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_2720000_GleiApp.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 3cf485b1e1c35f2429c780ec41db1f5c9d4b8b0b61eee73e83cfe4cbdfc18fe4
      • Instruction ID: 68eaf3ba4ef2dbe1785495f02cdf8cf87692e73f67e7e0d473bcba5171ce3813
      • Opcode Fuzzy Hash: 3cf485b1e1c35f2429c780ec41db1f5c9d4b8b0b61eee73e83cfe4cbdfc18fe4
      • Instruction Fuzzy Hash: A00128766405148FCB04EB79D848AA977F6EB89715B0100A5E50AEB370EB319C058B91
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1764587441.0000000002720000.00000040.00000800.00020000.00000000.sdmp, Offset: 02720000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_2720000_GleiApp.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: cf730e57e2e18058c914e8605fd6dca3c47cc409cb2cad2b6eaa608973a31e9f
      • Instruction ID: f1511ea557c289eb02495394dd102d6a5bfb216dc6f304f4b41fb8001994e986
      • Opcode Fuzzy Hash: cf730e57e2e18058c914e8605fd6dca3c47cc409cb2cad2b6eaa608973a31e9f
      • Instruction Fuzzy Hash: 62D0173241F2889FCB165B70A85A5593F32AE0651674E81DBD486C94A3E5644408DB11
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1764587441.0000000002720000.00000040.00000800.00020000.00000000.sdmp, Offset: 02720000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_2720000_GleiApp.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: a0fb182fbe2364438167de18489f8a593ad3a4a15a5a8c9419b51cdbd35e9b6f
      • Instruction ID: e360c9a26ab888c64b0b4a0294c20bc6be6d6741b6eeb59a090bbb248a838dac
      • Opcode Fuzzy Hash: a0fb182fbe2364438167de18489f8a593ad3a4a15a5a8c9419b51cdbd35e9b6f
      • Instruction Fuzzy Hash: B8B09231002A0CCFC7163B70FC0E2193B6BBE08A0F7D80127E00FC9030BE359400AA40
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1764587441.0000000002720000.00000040.00000800.00020000.00000000.sdmp, Offset: 02720000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_2720000_GleiApp.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 1f25616de0f0e5112b417625ee4385a503557be3e035c29dffd12a2ace5bb034
      • Instruction ID: de69f8739791f58163fa6f507a19d919ed4367d3f5ba3311e5f48c97c3d18a89
      • Opcode Fuzzy Hash: 1f25616de0f0e5112b417625ee4385a503557be3e035c29dffd12a2ace5bb034
      • Instruction Fuzzy Hash: ECA002B1B059068B8F1DDB366A1961B7A675BC4A05314C56E500BC5164DD35C4019914
      Uniqueness

      Uniqueness Score: -1.00%