Loading ...

Play interactive tourEdit tour

Analysis Report Facturas Pagadas Al Vencimiento.exe

Overview

General Information

Sample Name:Facturas Pagadas Al Vencimiento.exe
Analysis ID:433561
MD5:c8d357afda8635441bc5838244ca0029
SHA1:026b3b6bafa462c763860afeb21b3cfe05aeb600
SHA256:94bfbe95a21d987080ac95825abde8cf1aa7955fa711c8daeea32ba18590979d
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Potential malicious icon found
Yara detected GuLoader
C2 URLs / IPs found in malware configuration
Checks if the current process is being debugged
Detected potential crypto function
One or more processes crash
PE file contains strange resources
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Process Tree

  • System is w10x64
  • Facturas Pagadas Al Vencimiento.exe (PID: 5992 cmdline: 'C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exe' MD5: C8D357AFDA8635441BC5838244CA0029)
    • WerFault.exe (PID: 4020 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5992 -s 700 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 3468 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5992 -s 700 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "https://drive.google.com/uc?export=download&id=1dBTGLOe-ZeMuRpNWg8qsJp7BOE8QNF9s5l"}

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
Facturas Pagadas Al Vencimiento.exeJoeSecurity_GuLoader_1Yara detected GuLoaderJoe Security

    Sigma Overview

    No Sigma rule has matched

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Found malware configurationShow sources
    Source: Facturas Pagadas Al Vencimiento.exeMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=1dBTGLOe-ZeMuRpNWg8qsJp7BOE8QNF9s5l"}
    Multi AV Scanner detection for submitted fileShow sources
    Source: Facturas Pagadas Al Vencimiento.exeVirustotal: Detection: 71%Perma Link
    Source: Facturas Pagadas Al Vencimiento.exeMetadefender: Detection: 45%Perma Link
    Source: Facturas Pagadas Al Vencimiento.exeReversingLabs: Detection: 69%
    Source: Facturas Pagadas Al Vencimiento.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED

    Networking:

    barindex
    C2 URLs / IPs found in malware configurationShow sources
    Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=download&id=1dBTGLOe-ZeMuRpNWg8qsJp7BOE8QNF9s5l

    System Summary:

    barindex
    Potential malicious icon foundShow sources
    Source: initial sampleIcon embedded in PE file: bad icon match: 20047c7c70f0e004
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeCode function: 0_2_004014BC
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5992 -s 700
    Source: Facturas Pagadas Al Vencimiento.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: Facturas Pagadas Al Vencimiento.exe, 00000000.00000000.209123671.0000000000421000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameGRFTNING.exe vs Facturas Pagadas Al Vencimiento.exe
    Source: Facturas Pagadas Al Vencimiento.exe, 00000000.00000000.209337429.00000000020A0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs Facturas Pagadas Al Vencimiento.exe
    Source: Facturas Pagadas Al Vencimiento.exeBinary or memory string: OriginalFilenameGRFTNING.exe vs Facturas Pagadas Al Vencimiento.exe
    Source: Facturas Pagadas Al Vencimiento.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: classification engineClassification label: mal76.rans.troj.winEXE@3/8@0/1
    Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5992
    Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERB3CC.tmpJump to behavior
    Source: Facturas Pagadas Al Vencimiento.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
    Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
    Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
    Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
    Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: Facturas Pagadas Al Vencimiento.exeVirustotal: Detection: 71%
    Source: Facturas Pagadas Al Vencimiento.exeMetadefender: Detection: 45%
    Source: Facturas Pagadas Al Vencimiento.exeReversingLabs: Detection: 69%
    Source: unknownProcess created: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exe 'C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exe'
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5992 -s 700
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5992 -s 700

    Data Obfuscation:

    barindex
    Yara detected GuLoaderShow sources
    Source: Yara matchFile source: Facturas Pagadas Al Vencimiento.exe, type: SAMPLE
    Source: Yara matchFile source: 0.0.Facturas Pagadas Al Vencimiento.exe.400000.5.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 0.0.Facturas Pagadas Al Vencimiento.exe.400000.0.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 0.0.Facturas Pagadas Al Vencimiento.exe.400000.3.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 0.0.Facturas Pagadas Al Vencimiento.exe.400000.1.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 0.0.Facturas Pagadas Al Vencimiento.exe.400000.7.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 0.2.Facturas Pagadas Al Vencimiento.exe.400000.0.unpack, type: UNPACKEDPE
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeCode function: 0_2_00406C48 push edi; iretd
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeCode function: 0_2_0040A4F0 push edi; retf
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeCode function: 0_2_0040B88A push es; ret
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeCode function: 0_2_004018A5 push eax; retn 0041h
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeCode function: 0_2_0040CD40 push FFFFFF87h; ret
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeCode function: 0_2_0040AD1C pushfd ; ret
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeCode function: 0_2_0040DE63 push ds; ret
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeCode function: 0_2_0040C20B push FFFFFFF9h; ret
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeCode function: 0_2_0040C20D push FFFFFFF9h; ret
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeCode function: 0_2_0040CAC2 pushad ; ret
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeCode function: 0_2_00405EC5 push es; ret
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeCode function: 0_2_0040D6DA push cs; ret
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeCode function: 0_2_0040BA91 push ss; ret
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeCode function: 0_2_0040829F push 00000055h; ret
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeCode function: 0_2_00409768 push ebp; ret
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeCode function: 0_2_00409F3A push 00000048h; ret
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeCode function: 0_2_00409FCB push 00000048h; ret
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeCode function: 0_2_004077DD push ebp; ret
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exeProcess queried: DebugPort
    Source: Facturas Pagadas Al Vencimiento.exe, 00000000.00000000.209299905.0000000000C70000.00000002.00000001.sdmpBinary or memory string: Program Manager
    Source: Facturas Pagadas Al Vencimiento.exe, 00000000.00000000.209299905.0000000000C70000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
    Source: Facturas Pagadas Al Vencimiento.exe, 00000000.00000000.209299905.0000000000C70000.00000002.00000001.sdmpBinary or memory string: Progman
    Source: Facturas Pagadas Al Vencimiento.exe, 00000000.00000000.209299905.0000000000C70000.00000002.00000001.sdmpBinary or memory string: Progmanlock

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection2Virtualization/Sandbox Evasion1OS Credential DumpingSecurity Software Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection2LSASS MemoryVirtualization/Sandbox Evasion1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Information Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    Facturas Pagadas Al Vencimiento.exe71%VirustotalBrowse
    Facturas Pagadas Al Vencimiento.exe49%MetadefenderBrowse
    Facturas Pagadas Al Vencimiento.exe70%ReversingLabsWin32.Trojan.Midie

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    No Antivirus matches

    Domains and IPs

    Contacted Domains

    No contacted domains info

    Contacted IPs

    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs

    Public

    IPDomainCountryFlagASNASN NameMalicious

    Private

    IP
    192.168.2.1

    General Information

    Joe Sandbox Version:32.0.0 Black Diamond
    Analysis ID:433561
    Start date:12.06.2021
    Start time:15:15:46
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 6m 19s
    Hypervisor based Inspection enabled:false
    Report type:light
    Sample file name:Facturas Pagadas Al Vencimiento.exe
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Run name:Run with higher sleep bypass
    Number of analysed new started processes analysed:32
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal76.rans.troj.winEXE@3/8@0/1
    EGA Information:
    • Successful, ratio: 100%
    HDC Information:
    • Successful, ratio: 14.2% (good quality ratio 2.9%)
    • Quality average: 15.3%
    • Quality standard deviation: 28.6%
    HCA Information:Failed
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Sleeps bigger than 120000ms are automatically reduced to 1000ms
    • Found application associated with file extension: .exe
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, RuntimeBroker.exe, backgroundTaskHost.exe, UsoClient.exe, audiodg.exe, BackgroundTransferHost.exe, WerFault.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
    • Excluded IPs from analysis (whitelisted): 13.88.21.125, 104.43.193.48, 20.82.210.154, 184.30.20.56, 20.54.26.129, 2.20.142.209, 2.20.142.210, 51.103.5.159, 92.122.213.247, 92.122.213.194, 20.54.7.98
    • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, wns.notify.trafficmanager.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, neu-consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net
    • Not all processes where analyzed, report is missing behavior information

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Facturas Pagadas_2024e1b44264dba4d9a5d8d4883c883c62d1e68_380e93cd_0decea8c\Report.wer
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
    Category:dropped
    Size (bytes):11522
    Entropy (8bit):3.7779875477893152
    Encrypted:false
    SSDEEP:96:E0WeR7FA3gQzFD7DcSpXIQcQ5c6ScE4cw3M+HbHg/TVG4rmMoVazWbSmnFdOyPnn:V/RZKC0HnWSZja0I/u7sBS274ItSBH
    MD5:4B4AAAB6AA87EE3404CD940DAFFD5E10
    SHA1:9D8F2B8D18BB78CE8FA09F90FFB6CF1AA7B0633B
    SHA-256:60A9774D4EAE77F5E8FEA37CDC7A02F19AD6D43A828CDEB930846AE9ED8F5639
    SHA-512:CE4A08AAC1F739181241AE00918C2E98871697520D655A187CC5AAF3CB2F3044E3CBEE17BDE38D347A593F146889A9F70A2F15F2187234FD771DB48B7412F8DF
    Malicious:false
    Reputation:low
    Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.8.0.0.9.8.1.6.5.5.6.1.6.4.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.8.0.0.9.8.1.7.2.5.9.2.8.7.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.7.e.6.b.0.4.2.-.7.f.6.4.-.4.5.7.d.-.b.4.7.5.-.4.8.1.6.6.8.6.f.7.0.c.0.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.2.4.8.6.8.0.7.-.7.2.d.6.-.4.5.5.e.-.b.8.f.0.-.a.6.b.0.c.0.1.8.8.a.c.9.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.F.a.c.t.u.r.a.s. .P.a.g.a.d.a.s. .A.l. .V.e.n.c.i.m.i.e.n.t.o...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.G.R.F.T.N.I.N.G...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.7.6.8.-.0.0.0.1.-.0.0.1.7.-.f.3.6.3.-.b.4.9.9.d.8.5.f.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.7.2.e.9.0.d.e.3.b.2.2.c.3.8.1.3.0.2.7.1.1.4.8.7.a.2.3.3.c.3.1.6.0.0.0.0.3.0.0.4.!.0.0.0.0.0.2.6.b.3.b.6.b.a.f.a.
    C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Facturas Pagadas_e1b59d2026da206526c3718df9ca6d5772b50_380e93cd_0fd4bcc5\Report.wer
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
    Category:dropped
    Size (bytes):11522
    Entropy (8bit):3.7742938090874323
    Encrypted:false
    SSDEEP:96:t6GRK3gQzFD7fcSpXIQcQNc6LmgcEdcw3++HbHg/TVG4rmMoVazWbSmnFdOyPnri:sGRs+0HDOgHTja0I/u7sBS274ItSBu
    MD5:8260AD2649897CE3374067EF099A5818
    SHA1:4F6FD36E5C60F25339EC5B4875FACF7FA5657B9D
    SHA-256:41C4BD73CDC2CAB31F0D1CE35988A27921BEADE4B3C247A184F70E1F97E1D605
    SHA-512:B78DA89F6631DFEDF6D4468A22519810FACA74DF1AEC319DEBF84FCA179744636A6B5D13DF7FABEE05C81787EA16CA712BB5A3D86F7348F9ED79B47EB6600B43
    Malicious:false
    Reputation:low
    Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.8.0.0.9.8.0.4.6.0.3.0.7.5.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.8.0.0.9.8.0.5.3.5.3.0.6.5.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.7.2.c.d.9.b.b.-.b.5.a.4.-.4.d.8.e.-.b.e.0.9.-.a.b.1.d.a.7.8.e.b.a.8.8.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.5.b.d.6.d.f.6.-.7.8.3.7.-.4.8.a.c.-.b.5.b.e.-.f.4.0.6.c.e.a.9.9.3.0.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.F.a.c.t.u.r.a.s. .P.a.g.a.d.a.s. .A.l. .V.e.n.c.i.m.i.e.n.t.o...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.G.R.F.T.N.I.N.G...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.7.6.8.-.0.0.0.1.-.0.0.1.7.-.f.3.6.3.-.b.4.9.9.d.8.5.f.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.7.2.e.9.0.d.e.3.b.2.2.c.3.8.1.3.0.2.7.1.1.4.8.7.a.2.3.3.c.3.1.6.0.0.0.0.3.0.0.4.!.0.0.0.0.0.2.6.b.3.b.6.b.a.f.a.
    C:\ProgramData\Microsoft\Windows\WER\Temp\WERB3CC.tmp.dmp
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:Mini DuMP crash report, 14 streams, Sat Jun 12 22:16:45 2021, 0x1205a4 type
    Category:dropped
    Size (bytes):51454
    Entropy (8bit):2.2977818654342994
    Encrypted:false
    SSDEEP:192:CIht6jjRywPqC8vPl/SM4Lek2kIZm2Gi8mzF9Vm2gOf73qTf5ByX:RD6AqV8vPlKM22TZ6uY2U5I
    MD5:40BA2704DA382E2ED63FDA445C8C5137
    SHA1:FE7AA8F39E0CD12428DFF528EF7B98C703F56187
    SHA-256:9E1F43BC1230C158B5E0AC5B5C1D40F66331BD39DD442F4865515EA77A6F1F63
    SHA-512:A701B0AAA880183C72FBC1F1CC453A8DCD4B53AD12E14946A4142139F68A57D3F7FD5CC71506BBEC2F5527E2E7998DCA406AAE55B3467695F1C3376A282A3758
    Malicious:false
    Reputation:low
    Preview: MDMP....... .......M2.`...................U...........B..............GenuineIntelW...........T.......h...@2.`.............................0..2...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
    C:\ProgramData\Microsoft\Windows\WER\Temp\WERB592.tmp.WERInternalMetadata.xml
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
    Category:dropped
    Size (bytes):8388
    Entropy (8bit):3.697296467124024
    Encrypted:false
    SSDEEP:192:Rrl7r3GLNipiD6IDNLMecp6YSISUuUn95ksgmfo0vFSBWCpr+89bILsfw4m:RrlsNip+6IDa6Y9SUPnjgmfo0NSvIQfW
    MD5:A5F48B31EED215788A3E197603FB151A
    SHA1:E5DE19D278B807DF7BB2CCF62B5BD36A9EA1D014
    SHA-256:308D44600633D8C49F628B22BB7FB449651E45201EDE94024F48391CB5BA4E57
    SHA-512:687D5ABC5F672398B06A05851BF4FD205F03D0CF5EE8D9E9FFE7C4017C9FE5AB82E60555BE04CAD5B59DEA930EB198EED8CFE7286ECC29A0D5F1ABE0AAB07E3F
    Malicious:false
    Reputation:low
    Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.9.9.2.<./.P.i.d.>.......
    C:\ProgramData\Microsoft\Windows\WER\Temp\WERB620.tmp.xml
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):4741
    Entropy (8bit):4.500617379796648
    Encrypted:false
    SSDEEP:48:cvIwSD8zskJgtWI9tpWSC8B28fm8M4JXT7/SIFAo+q8a7lIclCzX3XH8Pd:uITfiqYSNFJHNlEHHgd
    MD5:82480489627A469CB8B64F9F25FBA641
    SHA1:AF29C719D34F13F8177C9801C1B02782035AF5B5
    SHA-256:DB82AA4A5A7E71C2110B36F53DEC4A46B11A12F9279757444E5D15CB4FA982C6
    SHA-512:7853DFE8AD7648CBBFC4F180D9995173884D689F6591218C37C9F0E99F72CE4C46215C5A4D524725D777A3D3BC14E306B1BAA098BDAFF5CAF1A433E6C874D725
    Malicious:false
    Reputation:low
    Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1031487" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
    C:\ProgramData\Microsoft\Windows\WER\Temp\WERE27D.tmp.dmp
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:Mini DuMP crash report, 14 streams, Sat Jun 12 22:16:56 2021, 0x1205a4 type
    Category:dropped
    Size (bytes):46842
    Entropy (8bit):2.142337644740741
    Encrypted:false
    SSDEEP:192:TIh/7xjYsPSk2kIZi270hF8mzF3hp8yDOQOSObI5ehZrL2:s97vPp2TlQwudOI5GG
    MD5:4C981AA79224125A1E780F9D1015A72B
    SHA1:85C83302C1E9528E18916BD10692C77DA2E53EF4
    SHA-256:34B661D83ACF83D81780724FCC6CE328D8E21BEFF02EF9F37A693B3F93C8E5D5
    SHA-512:5D823E8792151DED4C21678212301893B9C633508BCE07FD1CAFB30515A3AA6D8810CA4788C78BD0461FAB06475DA533D6AB2B1BE5A6BCFECBC06EF76787F019
    Malicious:false
    Reputation:low
    Preview: MDMP....... .......X2.`...................U...........B..............GenuineIntelW...........T.......h...@2.`.............................0..2...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
    C:\ProgramData\Microsoft\Windows\WER\Temp\WERE443.tmp.WERInternalMetadata.xml
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
    Category:dropped
    Size (bytes):8394
    Entropy (8bit):3.7033486108502083
    Encrypted:false
    SSDEEP:192:Rrl7r3GLNipiH6IDChcp6YS9SUTnCZgmfo0jFSKCpDW89bbLsfVpm:RrlsNipa6IDD6YYSUTncgmfo05SlbQfC
    MD5:F5C74121B5DC9EE9131757F8F2AFE6A4
    SHA1:4FF4B4382606315D7340C280370D0243AF67A8CD
    SHA-256:25F595AB58251EDA060DD93BFCFE1C0070E007F5AEF3F5B1F08AD57D3A09A1B7
    SHA-512:CF911D20F34F8F87D18CFE32B1D431E35AFFC0ABA46C4DBD00B185E2A06620F2234E4B7051AD24BA5DAA104E8EC1D2CC0AA75ACFB1A288FA74713AC5945A8AA1
    Malicious:false
    Reputation:low
    Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.9.9.2.<./.P.i.d.>.......
    C:\ProgramData\Microsoft\Windows\WER\Temp\WERE4B2.tmp.xml
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):4741
    Entropy (8bit):4.499433919214349
    Encrypted:false
    SSDEEP:48:cvIwSD8zskJgtWI9tpWSC8BNs8fm8M4JXT7/SWFGm+q8a7l2clCzX3XH8Pd:uITfiqYSN3RJrTlEHHgd
    MD5:247823C0DFE1056D126DCFEFF884585A
    SHA1:E5795350EAAE9A34C6E9D540BC0BFDF6345CBA37
    SHA-256:31458DB04F33FEB4CC874E0F39C370A98C637DA7FE1A95D00CB04AFA209ADFEA
    SHA-512:F35626524A9F16C3B863B3CE2EA6C66584994FE1CE9699EB15985EE807469C7E1B477C7BFCB84ED33B5AE6C77539D5043DE4CFB58659D8D98AF4881F399CC115
    Malicious:false
    Reputation:low
    Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1031487" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..

    Static File Info

    General

    File type:PE32 executable (GUI) Intel 80386, for MS Windows
    Entropy (8bit):4.463887810480926
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.15%
    • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
    • Generic Win/DOS Executable (2004/3) 0.02%
    • DOS Executable Generic (2002/1) 0.02%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:Facturas Pagadas Al Vencimiento.exe
    File size:135168
    MD5:c8d357afda8635441bc5838244ca0029
    SHA1:026b3b6bafa462c763860afeb21b3cfe05aeb600
    SHA256:94bfbe95a21d987080ac95825abde8cf1aa7955fa711c8daeea32ba18590979d
    SHA512:0630394ea500b46626aeb13033d6d6c213c79f1d7babc187e3bc62e4dc43272b57863fe1cdd33d83312866374801f47b4975f2631c44c96aa23f48150b8498bd
    SSDEEP:1536:8r2A295OAR92knLfapZm5sXu0dtyb/vxG8A:9A295OAR9ffUb+3m
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#...B...B...B..L^...B...`...B...d...B..Rich.B..........PE..L...hO.`.....................0....................@................

    File Icon

    Icon Hash:20047c7c70f0e004

    Static PE Info

    General

    Entrypoint:0x4014bc
    Entrypoint Section:.text
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    DLL Characteristics:
    Time Stamp:0x60BD4F68 [Sun Jun 6 22:42:48 2021 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:4
    OS Version Minor:0
    File Version Major:4
    File Version Minor:0
    Subsystem Version Major:4
    Subsystem Version Minor:0
    Import Hash:54ea68151857c1f30c42224007018bf1

    Entrypoint Preview

    Instruction
    push 00401764h
    call 00007FCBE49FFB95h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    xor byte ptr [eax], al
    add byte ptr [eax], al
    dec eax
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add ch, ah
    leave
    cmp al, 4Fh
    push esi
    arpl word ptr [ebp-32207EBAh], bp
    cmp dword ptr fs:[esi+0000B89Ah], esp
    add byte ptr [eax], al
    add byte ptr [eax], al
    add dword ptr [eax], eax
    add byte ptr [eax], al
    inc edx
    add byte ptr [esi], al
    push eax
    add dword ptr [ecx], 61h
    outsd
    jo 00007FCBE49FFC16h
    imul esi, dword ptr [esi+66h], 646C726Fh
    jc 00007FCBE49FFC07h
    outsb
    jnc 00007FCBE49FFBA3h
    add byte ptr [eax], al
    pushad
    jle 00007FCBE49FFBBEh
    add eax, dword ptr [eax]
    add byte ptr [eax], al
    add bh, bh
    int3
    xor dword ptr [eax], eax
    or ah, dl
    xchg eax, ebp
    sub bl, al
    jne 00007FCBE49FFB55h
    jnp 00007FCBE49FFBE9h
    call far 4E1Ch : 67233F9Ch
    out dx, eax
    daa
    sahf
    stosb
    jmp far AE85h : 4982311Ah
    dec ebp
    xchg eax, esp
    pop esp
    push cs
    push es
    or dword ptr [edx], edi
    dec edi
    lodsd
    xor ebx, dword ptr [ecx-48EE309Ah]
    or al, 00h
    stosb
    add byte ptr [eax-2Dh], ah
    xchg eax, ebx
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    xchg eax, ebp
    add dword ptr [eax], eax
    add byte ptr [edi+00h], cl
    add byte ptr [eax], al
    add byte ptr [ebx], cl
    add byte ptr [edi+ecx*2+52h], dl
    push ebx
    dec ecx
    dec edi
    inc edi
    push edx
    inc ecx
    push eax
    dec eax

    Data Directories

    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x1e6040x28.text
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x210000x9b8.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2280x20
    IMAGE_DIRECTORY_ENTRY_IAT0x10000x14c.text
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

    Sections

    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x1db780x1e000False0.337109375data4.7219788122IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    .data0x1f0000x12300x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
    .rsrc0x210000x9b80x1000False0.178466796875data2.11818351755IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

    Resources

    NameRVASizeTypeLanguageCountry
    RT_ICON0x218880x130data
    RT_ICON0x215a00x2e8data
    RT_ICON0x214780x128GLS_BINARY_LSB_FIRST
    RT_GROUP_ICON0x214480x30data
    RT_VERSION0x211500x2f8dataSesotho (Sutu)South Africa

    Imports

    DLLImport
    MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, __vbaEnd, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaRecAnsiToUni, __vbaSetSystemError, __vbaHresultCheckObj, __vbaLenBstrB, _adj_fdiv_m32, __vbaAryDestruct, __vbaObjSet, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaVarTstLt, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaStrCmp, __vbaAryConstruct2, __vbaObjVar, __vbaI2I4, DllFunctionCall, _adj_fpatan, __vbaRecUniToAnsi, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaVarErrI4, __vbaFPException, _CIlog, __vbaFileOpen, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaI4Str, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaVarAdd, __vbaVarDup, __vbaStrToAnsi, __vbaFpI4, _CIatan, __vbaUI1Str, __vbaStrMove, _allmul, __vbaLateIdSt, _CItan, _CIexp, __vbaFreeStr, __vbaFreeObj

    Version Infos

    DescriptionData
    Translation0x0430 0x04b0
    LegalCopyrightTera data
    InternalNameGRFTNING
    FileVersion1.00
    CompanyNameTera data
    LegalTrademarksTera data
    CommentsTera data
    ProductNameTera data
    ProductVersion1.00
    FileDescriptionTera data
    OriginalFilenameGRFTNING.exe

    Possible Origin

    Language of compilation systemCountry where language is spokenMap
    Sesotho (Sutu)South Africa

    Network Behavior

    Network Port Distribution

    UDP Packets

    TimestampSource PortDest PortSource IPDest IP
    Jun 12, 2021 15:16:26.804151058 CEST5598453192.168.2.38.8.8.8
    Jun 12, 2021 15:16:26.856765985 CEST53559848.8.8.8192.168.2.3
    Jun 12, 2021 15:16:28.003192902 CEST6418553192.168.2.38.8.8.8
    Jun 12, 2021 15:16:28.053436995 CEST53641858.8.8.8192.168.2.3
    Jun 12, 2021 15:16:28.896166086 CEST6511053192.168.2.38.8.8.8
    Jun 12, 2021 15:16:28.948915005 CEST53651108.8.8.8192.168.2.3
    Jun 12, 2021 15:16:30.230477095 CEST5836153192.168.2.38.8.8.8
    Jun 12, 2021 15:16:30.296926975 CEST53583618.8.8.8192.168.2.3
    Jun 12, 2021 15:16:31.388452053 CEST6349253192.168.2.38.8.8.8
    Jun 12, 2021 15:16:31.441940069 CEST53634928.8.8.8192.168.2.3
    Jun 12, 2021 15:16:32.537820101 CEST6083153192.168.2.38.8.8.8
    Jun 12, 2021 15:16:32.599221945 CEST53608318.8.8.8192.168.2.3
    Jun 12, 2021 15:16:33.900259972 CEST6010053192.168.2.38.8.8.8
    Jun 12, 2021 15:16:33.962090969 CEST53601008.8.8.8192.168.2.3
    Jun 12, 2021 15:16:35.027460098 CEST5319553192.168.2.38.8.8.8
    Jun 12, 2021 15:16:35.077635050 CEST53531958.8.8.8192.168.2.3
    Jun 12, 2021 15:16:36.140914917 CEST5014153192.168.2.38.8.8.8
    Jun 12, 2021 15:16:36.193645000 CEST53501418.8.8.8192.168.2.3
    Jun 12, 2021 15:16:37.293864965 CEST5302353192.168.2.38.8.8.8
    Jun 12, 2021 15:16:37.353868961 CEST53530238.8.8.8192.168.2.3
    Jun 12, 2021 15:16:38.251410007 CEST4956353192.168.2.38.8.8.8
    Jun 12, 2021 15:16:38.302751064 CEST53495638.8.8.8192.168.2.3
    Jun 12, 2021 15:16:39.179737091 CEST5135253192.168.2.38.8.8.8
    Jun 12, 2021 15:16:39.240017891 CEST53513528.8.8.8192.168.2.3
    Jun 12, 2021 15:16:40.652875900 CEST5934953192.168.2.38.8.8.8
    Jun 12, 2021 15:16:40.704669952 CEST53593498.8.8.8192.168.2.3
    Jun 12, 2021 15:16:41.557509899 CEST5708453192.168.2.38.8.8.8
    Jun 12, 2021 15:16:41.607686043 CEST53570848.8.8.8192.168.2.3
    Jun 12, 2021 15:16:44.318110943 CEST5882353192.168.2.38.8.8.8
    Jun 12, 2021 15:16:44.370758057 CEST53588238.8.8.8192.168.2.3
    Jun 12, 2021 15:16:45.829204082 CEST5756853192.168.2.38.8.8.8
    Jun 12, 2021 15:16:45.879513979 CEST53575688.8.8.8192.168.2.3
    Jun 12, 2021 15:16:46.316755056 CEST5054053192.168.2.38.8.8.8
    Jun 12, 2021 15:16:46.370966911 CEST53505408.8.8.8192.168.2.3
    Jun 12, 2021 15:16:47.035818100 CEST5436653192.168.2.38.8.8.8
    Jun 12, 2021 15:16:47.096365929 CEST53543668.8.8.8192.168.2.3
    Jun 12, 2021 15:16:58.042124033 CEST5303453192.168.2.38.8.8.8
    Jun 12, 2021 15:16:58.105380058 CEST53530348.8.8.8192.168.2.3
    Jun 12, 2021 15:17:01.257519960 CEST5776253192.168.2.38.8.8.8
    Jun 12, 2021 15:17:01.319787979 CEST53577628.8.8.8192.168.2.3
    Jun 12, 2021 15:17:04.113409996 CEST5543553192.168.2.38.8.8.8
    Jun 12, 2021 15:17:04.204963923 CEST53554358.8.8.8192.168.2.3
    Jun 12, 2021 15:17:19.246231079 CEST5071353192.168.2.38.8.8.8
    Jun 12, 2021 15:17:19.313440084 CEST53507138.8.8.8192.168.2.3
    Jun 12, 2021 15:17:21.740040064 CEST5613253192.168.2.38.8.8.8
    Jun 12, 2021 15:17:21.800991058 CEST53561328.8.8.8192.168.2.3
    Jun 12, 2021 15:17:22.149930000 CEST5898753192.168.2.38.8.8.8
    Jun 12, 2021 15:17:22.211107969 CEST53589878.8.8.8192.168.2.3
    Jun 12, 2021 15:17:31.109142065 CEST5657953192.168.2.38.8.8.8
    Jun 12, 2021 15:17:31.170680046 CEST53565798.8.8.8192.168.2.3
    Jun 12, 2021 15:18:09.008579016 CEST6063353192.168.2.38.8.8.8
    Jun 12, 2021 15:18:09.067521095 CEST53606338.8.8.8192.168.2.3
    Jun 12, 2021 15:18:10.114607096 CEST6129253192.168.2.38.8.8.8
    Jun 12, 2021 15:18:10.173486948 CEST53612928.8.8.8192.168.2.3
    Jun 12, 2021 15:19:21.747770071 CEST6361953192.168.2.38.8.8.8
    Jun 12, 2021 15:19:21.894028902 CEST53636198.8.8.8192.168.2.3
    Jun 12, 2021 15:19:22.618247986 CEST6493853192.168.2.38.8.8.8
    Jun 12, 2021 15:19:22.746741056 CEST53649388.8.8.8192.168.2.3
    Jun 12, 2021 15:19:23.453610897 CEST6194653192.168.2.38.8.8.8
    Jun 12, 2021 15:19:23.512445927 CEST53619468.8.8.8192.168.2.3
    Jun 12, 2021 15:19:23.957577944 CEST6491053192.168.2.38.8.8.8
    Jun 12, 2021 15:19:24.019500971 CEST53649108.8.8.8192.168.2.3
    Jun 12, 2021 15:19:24.609534979 CEST5212353192.168.2.38.8.8.8
    Jun 12, 2021 15:19:24.671161890 CEST53521238.8.8.8192.168.2.3
    Jun 12, 2021 15:19:25.215337038 CEST5613053192.168.2.38.8.8.8
    Jun 12, 2021 15:19:25.274247885 CEST53561308.8.8.8192.168.2.3
    Jun 12, 2021 15:19:25.794810057 CEST5633853192.168.2.38.8.8.8
    Jun 12, 2021 15:19:25.853364944 CEST53563388.8.8.8192.168.2.3
    Jun 12, 2021 15:19:26.720243931 CEST5942053192.168.2.38.8.8.8
    Jun 12, 2021 15:19:26.780031919 CEST53594208.8.8.8192.168.2.3
    Jun 12, 2021 15:19:27.780113935 CEST5878453192.168.2.38.8.8.8
    Jun 12, 2021 15:19:27.838810921 CEST53587848.8.8.8192.168.2.3
    Jun 12, 2021 15:19:28.327281952 CEST6397853192.168.2.38.8.8.8
    Jun 12, 2021 15:19:28.389535904 CEST53639788.8.8.8192.168.2.3

    Code Manipulations

    Statistics

    Behavior

    Click to jump to process

    System Behavior

    General

    Start time:15:16:32
    Start date:12/06/2021
    Path:C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exe
    Wow64 process (32bit):true
    Commandline:'C:\Users\user\Desktop\Facturas Pagadas Al Vencimiento.exe'
    Imagebase:0x400000
    File size:135168 bytes
    MD5 hash:C8D357AFDA8635441BC5838244CA0029
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:Visual Basic
    Reputation:low

    General

    Start time:15:16:43
    Start date:12/06/2021
    Path:C:\Windows\SysWOW64\WerFault.exe
    Wow64 process (32bit):true
    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5992 -s 700
    Imagebase:0xbb0000
    File size:434592 bytes
    MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:Visual Basic
    Reputation:high

    General

    Start time:15:16:56
    Start date:12/06/2021
    Path:C:\Windows\SysWOW64\WerFault.exe
    Wow64 process (32bit):true
    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5992 -s 700
    Imagebase:0xbb0000
    File size:434592 bytes
    MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:Visual Basic
    Reputation:high

    Disassembly

    Code Analysis

    Reset < >