Loading ...

Play interactive tourEdit tour

Windows Analysis Report 1.2.javaw.exe.22e0000.2.unpack

Overview

General Information

Sample Name:1.2.javaw.exe.22e0000.2.unpack (renamed file extension from unpack to exe)
Analysis ID:537742
MD5:c47bfe4e43d258b87c6cece9de90c89f
SHA1:eb2c417a29d2f08e37d63f3b75cdc61b42855e91
SHA256:f4d742d82698f532e0215832cb484619a4e84547d8a1ca8dc8f2e9f791a6f27d
Infos:

Most interesting Screenshot:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Creates autostart registry keys to launch java
Machine Learning detection for sample
Uses 32bit PE files
AV process strings found (often used to terminate AV products)
PE file does not import any functions
One or more processes crash
Contains functionality to read the PEB
Checks if the current process is being debugged
PE file contains sections with non-standard names
Detected potential crypto function

Classification

Process Tree

  • System is w10x64
  • 1.2.javaw.exe.22e0000.2.exe (PID: 6196 cmdline: "C:\Users\user\Desktop\1.2.javaw.exe.22e0000.2.exe" MD5: C47BFE4E43D258B87C6CECE9DE90C89F)
    • WerFault.exe (PID: 6128 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6196 -s 212 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus / Scanner detection for submitted sampleShow sources
Source: 1.2.javaw.exe.22e0000.2.exeAvira: detected
Machine Learning detection for sampleShow sources
Source: 1.2.javaw.exe.22e0000.2.exeJoe Sandbox ML: detected
Source: 1.2.javaw.exe.22e0000.2.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000009.00000003.295282834.00000000049D1000.00000004.00000001.sdmp
Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000009.00000003.295282834.00000000049D1000.00000004.00000001.sdmp
Source: Binary string: nCReportStore::Prune: MaxReportCount=%d MaxSizeInMb=%dRSDSwkernel32.pdb source: WerFault.exe, 00000009.00000002.305125543.0000000000312000.00000004.00000001.sdmp
Source: Binary string: wntdll.pdb source: WerFault.exe, 00000009.00000003.295282834.00000000049D1000.00000004.00000001.sdmp
Source: Binary string: apphelp.pdb source: WerFault.exe, 00000009.00000003.295282834.00000000049D1000.00000004.00000001.sdmp
Source: Binary string: wntdll.pdbk source: WerFault.exe, 00000009.00000003.295282834.00000000049D1000.00000004.00000001.sdmp
Source: Amcache.hve.9.drString found in binary or memory: http://upx.sf.net
Source: 1.2.javaw.exe.22e0000.2.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: 1.2.javaw.exe.22e0000.2.exeStatic PE information: No import functions for PE file found
Source: C:\Users\user\Desktop\1.2.javaw.exe.22e0000.2.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6196 -s 212
Source: C:\Users\user\Desktop\1.2.javaw.exe.22e0000.2.exeCode function: 3_2_022E19B0
Source: C:\Users\user\Desktop\1.2.javaw.exe.22e0000.2.exeCode function: 3_2_022E8D70
Source: C:\Users\user\Desktop\1.2.javaw.exe.22e0000.2.exeCode function: 3_2_022E37F0
Source: C:\Users\user\Desktop\1.2.javaw.exe.22e0000.2.exeCode function: 3_2_022E50C0
Source: 1.2.javaw.exe.22e0000.2.exeStatic PE information: Section: .data ZLIB complexity 1.021484375
Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER173D.tmpJump to behavior
Source: C:\Users\user\Desktop\1.2.javaw.exe.22e0000.2.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: classification engineClassification label: mal56.winEXE@2/6@0/1
Source: unknownProcess created: C:\Users\user\Desktop\1.2.javaw.exe.22e0000.2.exe "C:\Users\user\Desktop\1.2.javaw.exe.22e0000.2.exe"
Source: C:\Users\user\Desktop\1.2.javaw.exe.22e0000.2.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6196 -s 212
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6196
Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000009.00000003.295282834.00000000049D1000.00000004.00000001.sdmp
Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000009.00000003.295282834.00000000049D1000.00000004.00000001.sdmp
Source: Binary string: nCReportStore::Prune: MaxReportCount=%d MaxSizeInMb=%dRSDSwkernel32.pdb source: WerFault.exe, 00000009.00000002.305125543.0000000000312000.00000004.00000001.sdmp
Source: Binary string: wntdll.pdb source: WerFault.exe, 00000009.00000003.295282834.00000000049D1000.00000004.00000001.sdmp
Source: Binary string: apphelp.pdb source: WerFault.exe, 00000009.00000003.295282834.00000000049D1000.00000004.00000001.sdmp
Source: Binary string: wntdll.pdbk source: WerFault.exe, 00000009.00000003.295282834.00000000049D1000.00000004.00000001.sdmp
Source: 1.2.javaw.exe.22e0000.2.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: 1.2.javaw.exe.22e0000.2.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: 1.2.javaw.exe.22e0000.2.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: 1.2.javaw.exe.22e0000.2.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: 1.2.javaw.exe.22e0000.2.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: 1.2.javaw.exe.22e0000.2.exeStatic PE information: section name: .teslaX

Boot Survival:

barindex
Creates autostart registry keys to launch javaShow sources
Source: C:\Windows\SysWOW64\WerFault.exeRegistry value created or modified: \REGISTRY\A\{ff6a568b-cc7a-5e80-36a9-d30ff46fc7a9}\Root\InventoryApplicationFile\1.2.javaw.exe.22|d0d8f4f4 LowerCaseLongPath c:\users\user\desktop\1.2.javaw.exe.22e0000.2.exeJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeRegistry value created or modified: \REGISTRY\A\{ff6a568b-cc7a-5e80-36a9-d30ff46fc7a9}\Root\InventoryApplicationFile\1.2.javaw.exe.22|d0d8f4f4 LongPathHash 1.2.javaw.exe.22|d0d8f4f4Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeRegistry value created or modified: \REGISTRY\A\{ff6a568b-cc7a-5e80-36a9-d30ff46fc7a9}\Root\InventoryApplicationFile\1.2.javaw.exe.22|d0d8f4f4 Name 1.2.javaw.exe.22e0000.2.exeJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: Amcache.hve.9.drBinary or memory string: VMware
Source: Amcache.hve.9.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
Source: Amcache.hve.9.drBinary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
Source: Amcache.hve.9.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.9.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.9.drBinary or memory string: VMware Virtual disk SCSI Disk Devicehbin
Source: Amcache.hve.9.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.9.drBinary or memory string: VMware7,1
Source: Amcache.hve.9.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.9.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.9.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.13989454.B64.1906190538,BiosReleaseDate:06/19/2019,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.9.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.9.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.9.drBinary or memory string: VMware, Inc.me
Source: Amcache.hve.9.drBinary or memory string: VMware-42 35 d8 20 48 cb c7 ff-aa 5e d0 37 a0 49 53 d7
Source: Amcache.hve.9.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
Source: Amcache.hve.9.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
Source: C:\Users\user\Desktop\1.2.javaw.exe.22e0000.2.exeCode function: 3_2_022E3E40 mov eax, dword ptr fs:[00000030h]
Source: C:\Users\user\Desktop\1.2.javaw.exe.22e0000.2.exeProcess queried: DebugPort
Source: Amcache.hve.9.dr, Amcache.hve.LOG1.9.drBinary or memory string: c:\users\user\desktop\procexp.exe
Source: Amcache.hve.9.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.9.dr, Amcache.hve.LOG1.9.drBinary or memory string: procexp.exe

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationRegistry Run Keys / Startup Folder1Process Injection1Virtualization/Sandbox Evasion1OS Credential DumpingSecurity Software Discovery21Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsRegistry Run Keys / Startup Folder1Software Packing1LSASS MemoryVirtualization/Sandbox Evasion1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection1Security Account ManagerSystem Information Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
1.2.javaw.exe.22e0000.2.exe100%AviraTR/Crypt.XPACK.Gen
1.2.javaw.exe.22e0000.2.exe100%Joe Sandbox ML

Dropped Files

No Antivirus matches

Unpacked PE Files

SourceDetectionScannerLabelLinkDownload
3.2.1.2.javaw.exe.22e0000.2.exe.22e0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
3.0.1.2.javaw.exe.22e0000.2.exe.22e0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
3.0.1.2.javaw.exe.22e0000.2.exe.22e0000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
3.0.1.2.javaw.exe.22e0000.2.exe.22e0000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File

Domains

No Antivirus matches

URLs

No Antivirus matches

Domains and IPs

Contacted Domains

No contacted domains info

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netAmcache.hve.9.drfalse
    high

    Contacted IPs

    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs

    Public

    IPDomainCountryFlagASNASN NameMalicious

    Private

    IP
    192.168.2.1

    General Information

    Joe Sandbox Version:34.0.0 Boulder Opal
    Analysis ID:537742
    Start date:10.12.2021
    Start time:12:09:32
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 5m 0s
    Hypervisor based Inspection enabled:false
    Report type:light
    Sample file name:1.2.javaw.exe.22e0000.2.unpack (renamed file extension from unpack to exe)
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:25
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal56.winEXE@2/6@0/1
    EGA Information:Failed
    HDC Information:
    • Successful, ratio: 94.7% (good quality ratio 47.4%)
    • Quality average: 36.5%
    • Quality standard deviation: 41.2%
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WerFault.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
    • Excluded IPs from analysis (whitelisted): 104.208.16.94
    • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com, arc.msn.com, onedsblobprdcus16.centralus.cloudapp.azure.com
    • Execution Graph export aborted for target 1.2.javaw.exe.22e0000.2.exe, PID 6196 because there are no executed function
    • Not all processes where analyzed, report is missing behavior information

    Simulations

    Behavior and APIs

    TimeTypeDescription
    12:10:35API Interceptor1x Sleep call for process: WerFault.exe modified

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_1.2.javaw.exe.22_e816a0737e58b9c4a7ce791273f8931c044f28_358f4505_17179e01\Report.wer
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
    Category:dropped
    Size (bytes):65536
    Entropy (8bit):0.6389289889630374
    Encrypted:false
    SSDEEP:192:vzrgLpcmqHBUZMXW1xjE/u7s+S274ItJ6Hq:vyoBUZMXIjE/u7s+X4ItEq
    MD5:54310057441A752B51A6EEBDEC727CD3
    SHA1:F6D401D63835A6238B8DA1B76D3B722BD248B5F2
    SHA-256:0DC9D41649580D49E61EB61E6F6AC57F7E1CBE3E9055C4416F2FA0613FF5A93C
    SHA-512:791424CE22E848066D28EDF92998E3A75D853DC5E485BF256A78202574D7BAED17CACF6C6B68045463788EFA6EBAE0E6F1EDD11BA37CCCD61AF94889942DAEBD
    Malicious:false
    Reputation:low
    Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.8.3.6.4.0.6.3.1.4.1.4.8.8.5.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.8.3.6.4.0.6.3.4.3.6.7.9.7.6.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.3.4.e.a.0.8.b.-.c.8.9.4.-.4.6.2.5.-.b.c.6.0.-.3.0.3.e.1.1.7.8.0.4.8.c.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.e.e.1.2.d.7.d.-.8.2.7.d.-.4.6.b.b.-.9.4.0.0.-.8.c.2.d.0.9.a.4.9.b.4.e.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.1...2...j.a.v.a.w...e.x.e...2.2.e.0.0.0.0...2...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.8.3.4.-.0.0.0.1.-.0.0.1.c.-.e.f.1.6.-.3.9.f.9.0.1.e.e.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.9.c.4.9.c.8.6.c.a.b.9.5.e.7.6.6.2.d.e.d.8.0.3.a.3.f.1.0.6.b.3.f.0.0.0.0.f.f.f.f.!.0.0.0.0.e.b.2.c.4.1.7.a.2.9.d.2.f.0.8.e.3.7.d.6.3.f.3.b.7.5.c.d.c.6.1.b.4.2.8.5.5.e.9.1.!.1...2...j.a.v.a.w...e.x.
    C:\ProgramData\Microsoft\Windows\WER\Temp\WER173D.tmp.dmp
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:Mini DuMP crash report, 14 streams, Fri Dec 10 20:10:31 2021, 0x1205a4 type
    Category:dropped
    Size (bytes):18362
    Entropy (8bit):2.347328936366088
    Encrypted:false
    SSDEEP:192:6iJ0tDhftbO4tnsTqLaYf2snXpZTC/IY:G6h0PHGv
    MD5:ECDD07BB2E662BF9271BE42A216F1A85
    SHA1:C2CA81ADF4E89DD234BAC7CEFB253A4E0704A983
    SHA-256:93DE7584D41A63CEA55F9BCB5571C904D30EA287F5750BEDAC265F8120D087B8
    SHA-512:43E652ADB338F517319F9C4F58BA5825EA7B3E659786ADB433B6BCAE8FF7178B0102393571A8A7372A93E41DE025B10C1F1C091E6A182555D554E17E6879E6B8
    Malicious:false
    Reputation:low
    Preview: MDMP....... .......7..a............4........... ...<.......d...............T.......8...........T................>..........\...........H....................................................................U...........B..............GenuineIntelW...........T.......4...3..a.............................0..2...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\ProgramData\Microsoft\Windows\WER\Temp\WER1961.tmp.WERInternalMetadata.xml
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
    Category:dropped
    Size (bytes):8356
    Entropy (8bit):3.6991685189209553
    Encrypted:false
    SSDEEP:192:Rrl7r3GLNijkq60xCe6YF/SU4RgmfgKbShCprg89bD4fsfqBm:RrlsNiN626YdSU4RgmfhSUD4Ef1
    MD5:2EE68E172F90C667180318D9CA2C711F
    SHA1:13D151A5BCAD54552A684C73F3ED15342F0D6B9D
    SHA-256:0964010B7ED62433C1FA3B61029FE5C1F3DF0BF8D2C274C4183A2769E40302F3
    SHA-512:46246AF2958126F06CF0B543F5E3F095EEA8DE4F8646C4CAC51391B0EDBBCB183BCFD0830B998167188D39B72B1922F1672CD9BF02F7667B0A41811F8A0D46C8
    Malicious:false
    Reputation:low
    Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.1.9.6.<./.P.i.d.>.......
    C:\ProgramData\Microsoft\Windows\WER\Temp\WER1B95.tmp.xml
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):4654
    Entropy (8bit):4.470639701411706
    Encrypted:false
    SSDEEP:48:cvIwSD8zsLNJgtWI9kiWSC8BO8fm8M4Jij2mFfD4+q8mWczK9osyd:uITfLn/jSNxJaEw9osyd
    MD5:E394B1F4E2F42BA574E7B6B595F71057
    SHA1:13AFF3D7C6C76446E94F37D26C1895959961A82A
    SHA-256:B1F68B71C540E7961BF7CF54EE7D2363F0436C65760372601F7C2A141975E331
    SHA-512:91BE6E351588AEF68D538EEE18BBB42166B9F808B69B9BEAE90F05D24E47EA450C4972BDF002B773CBADDF29BAFAFAC05F3A88922F0ADFAE12DF57B7E29E8993
    Malicious:false
    Reputation:low
    Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1292001" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
    C:\Windows\appcompat\Programs\Amcache.hve
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:MS Windows registry file, NT/2000 or above
    Category:dropped
    Size (bytes):1572864
    Entropy (8bit):4.273786215064449
    Encrypted:false
    SSDEEP:12288:q9MQvxHzCWnzTQvgNfhbaNb+/s9/8Zl4ZIamVGibTzuBskuDQdEVS:4MQvxHzCWnzTQvZO
    MD5:602AA249D83967922316C18750C6EAC4
    SHA1:56CD1D74EF0CC49C4697D53843EC6A2A6CC2D426
    SHA-256:B072FE5E511EBBF42E5D6A09B826AF898FECF072855417850CE1C0063C951AD5
    SHA-512:4C3B8072176B45D65B9E2CE15DA04406B2A60C3F9B952F2F39D7EA9A24B9C976F2FF1231860380305CCA3C72027ED6F2D32654A3D26909DC723E586D5D2A5CE4
    Malicious:false
    Reputation:low
    Preview: regfZ...Z...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtmVq...................................................................................................................................................................................................................................................................................................................................................,..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Windows\appcompat\Programs\Amcache.hve.LOG1
    Process:C:\Windows\SysWOW64\WerFault.exe
    File Type:MS Windows registry file, NT/2000 or above
    Category:dropped
    Size (bytes):24576
    Entropy (8bit):4.0007119410758385
    Encrypted:false
    SSDEEP:384:dTyg5Rftx1QPJ4X/ZFFnQ7kDPBqXVSeq5QMVyiy+/Cl4Lk4JZd1DoXznGa8deK:VyWRftx1mJ4XhFFQ7wBqX0eq5QMVyiy/
    MD5:5A748B8B32E99DC16D4DDD27D4F837EA
    SHA1:82D7A09EBF405A3D344CDDA5A6BD3728D7EF3A65
    SHA-256:FE17718EF6ED2869E26B6E054377BFEFCCA714F95D32C7B58534F98E27A295E7
    SHA-512:769CDD1FC65B2F816A2D820DE0411D16950510A691B4D9A38DC486A7CF7E7E1C5C0BBC0F253FC9189BEDF405DABCA44E705D5270B48C965A120209958F6CFDFD
    Malicious:false
    Reputation:low
    Preview: regfY...Y...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtmVq...................................................................................................................................................................................................................................................................................................................................................,..HvLE.^......Y............,..+...|.?..............0................... ..hbin................p.\..,..........nk,......................................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk ............. ........................... .......Z.......................Root........lf......Root....nk ..........................}.............. ...............*...............DeviceCensus.......................vk..................WritePermissionsCheck...

    Static File Info

    General

    File type:PE32 executable (GUI) Intel 80386, for MS Windows
    Entropy (8bit):5.916588118656297
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.96%
    • Generic Win/DOS Executable (2004/3) 0.02%
    • DOS Executable Generic (2002/1) 0.02%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:1.2.javaw.exe.22e0000.2.exe
    File size:58880
    MD5:c47bfe4e43d258b87c6cece9de90c89f
    SHA1:eb2c417a29d2f08e37d63f3b75cdc61b42855e91
    SHA256:f4d742d82698f532e0215832cb484619a4e84547d8a1ca8dc8f2e9f791a6f27d
    SHA512:e5fe932fc3245c68f846450db94459d69f992009667e2d9cc6e0ac520723ba9da558698948d596d18512afdfa554ce61dddafa1d0941cc7f3ab94b066885f57b
    SSDEEP:768:kg9fMhjuf6B6vgjloxr9EIz2y9Vn/uS4POG1GY5GMxzdAjNxc:klhiCB6gjyBEs3h4WG1lUMld4Nxc
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........;.z.h.z.h.z.h...i.z.h...i.z.h...h.z.h.z.h.z.h=..i.z.h=..h.z.h=..i.z.hRich.z.h........................PE..L.....ga...........

    File Icon

    Icon Hash:00828e8e8686b000

    Static PE Info

    General

    Entrypoint:0x22e4a40
    Entrypoint Section:.text
    Digitally signed:false
    Imagebase:0x22e0000
    Subsystem:windows gui
    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
    DLL Characteristics:GUARD_CF, NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE
    Time Stamp:0x616701A9 [Wed Oct 13 15:56:25 2021 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:5
    OS Version Minor:1
    File Version Major:5
    File Version Minor:1
    Subsystem Version Major:5
    Subsystem Version Minor:1
    Import Hash:

    Entrypoint Preview

    Instruction
    push 40000001h
    push dword ptr [ebp-0Ch]
    lea eax, dword ptr [ebp-00000210h]
    push eax
    call dword ptr [0040A074h]
    test eax, eax
    jne 00007F9DBCAA23E1h
    push esi
    push eax
    call dword ptr [0040A184h]
    push eax
    call dword ptr [0040A188h]
    push 00000000h
    push 00000080h
    push 00000004h
    push 00000000h
    push 00000000h
    push C0000000h
    push 0040C028h
    call dword ptr [0040A1A0h]
    mov dword ptr [ebp-1Ch], eax
    test eax, eax
    je 00007F9DBCAA2446h
    push 00000000h
    lea ecx, dword ptr [ebp-000000C0h]
    push ecx
    push dword ptr [ebp-000000B8h]
    push dword ptr [ebp-000000BCh]
    push eax
    call dword ptr [0040A140h]
    push 0040A7C8h
    push 0040A81Ch
    push esi
    push 0040A830h
    push 0040A7C8h
    lea eax, dword ptr [ebp-00000310h]
    push 0040A844h
    push eax
    call dword ptr [0040A1D8h]
    add esp, 1Ch
    lea eax, dword ptr [ebp-00000310h]
    push eax
    call dword ptr [0040A09Ch]
    push 00000000h
    lea ecx, dword ptr [ebp-000000C0h]
    push ecx
    push eax
    lea eax, dword ptr [ebp-00000310h]
    push eax
    push dword ptr [ebp-1Ch]
    call dword ptr [0040A140h]
    mov eax, dword ptr [ebp-1Ch]
    push eax
    call dword ptr [0040A0D0h]

    Rich Headers

    Programming Language:
    • [IMP] VS2008 SP1 build 30729

    Data Directories

    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0xac400xa0.rdata
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x100000x1e0.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x110000x5d0.reloc
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xaba00x40.rdata
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IAT0xa0000x1e0.rdata
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

    Sections

    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x8f5f0x9000False0.487820095486data6.55103014538IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    .rdata0xa0000x17400x1800False0.583821614583data5.73452393233IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .data0xc0000x9ec0x200False1.021484375data7.55445028361IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
    .teslaX0xd0000x2e700x3000False0.223551432292data2.49418691917IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
    .rsrc0x100000x1e00x200False0.291015625data1.76481887066IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .reloc0x110000x5d00x600False0.303385416667data3.43918740047IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

    Network Behavior

    No network behavior found

    Code Manipulations

    Statistics

    Behavior

    Click to jump to process

    System Behavior

    General

    Start time:12:10:27
    Start date:10/12/2021
    Path:C:\Users\user\Desktop\1.2.javaw.exe.22e0000.2.exe
    Wow64 process (32bit):true
    Commandline:"C:\Users\user\Desktop\1.2.javaw.exe.22e0000.2.exe"
    Imagebase:0x22e0000
    File size:58880 bytes
    MD5 hash:C47BFE4E43D258B87C6CECE9DE90C89F
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low

    General

    Start time:12:10:29
    Start date:10/12/2021
    Path:C:\Windows\SysWOW64\WerFault.exe
    Wow64 process (32bit):true
    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6196 -s 212
    Imagebase:0x8f0000
    File size:434592 bytes
    MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    Disassembly

    Code Analysis

    Reset < >