Edit tour

Windows Analysis Report
SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exe

Overview

General Information

Sample Name:SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exe
Analysis ID:1267260
MD5:5efd09e264d82ef4620c4f7b0a85abf6
SHA1:3d9ea5fe3da30fac9f4f7d98f6c383d66e3d44fc
SHA256:2159fc4f158d8ee0c5887e542c992f715c61fb40c5a3688e02a679f56899a8cf
Tags:exe
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Creates a DirectInput object (often for capturing keystrokes)
Uses 32bit PE files
AV process strings found (often used to terminate AV products)
PE file does not import any functions
One or more processes crash
Checks if the current process is being debugged
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exeAvira: detected
Source: SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exeReversingLabs: Detection: 21%
Source: SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exeVirustotal: Detection: 22%Perma Link
Source: SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exeJoe Sandbox ML: detected
Source: SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: Amcache.hve.3.drString found in binary or memory: http://upx.sf.net
Source: SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exeString found in binary or memory: http://www.clamav.net
Source: SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exeString found in binary or memory: http://www.drolle-trainer.de
Source: SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exe, 00000000.00000002.642342779.000000000076A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Source: SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exeStatic PE information: No import functions for PE file found
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6892 -s 212
Source: SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exeReversingLabs: Detection: 21%
Source: SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exeVirustotal: Detection: 22%
Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERDA21.tmpJump to behavior
Source: SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: classification engineClassification label: mal60.winEXE@2/6@0/0
Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exe C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exe
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6892 -s 212
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6892
Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exeStatic file information: File size 1744896 > 1048576
Source: SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x1a6000
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Amcache.hve.3.drBinary or memory string: VMware
Source: Amcache.hve.3.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
Source: Amcache.hve.3.drBinary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
Source: Amcache.hve.3.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.3.drBinary or memory string: VMware-42 35 9c fb 73 fa 4e 1b-fb a4 60 e7 7b e5 4a ed
Source: Amcache.hve.3.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.3.drBinary or memory string: VMware Virtual disk SCSI Disk Devicehbin
Source: Amcache.hve.3.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.3.drBinary or memory string: VMware7,1
Source: Amcache.hve.3.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.3.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.3.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.3.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.3.drBinary or memory string: VMware, Inc.me
Source: SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exeBinary or memory string: ]hgFSREQPGTSIVUKXWLYX29:-24
Source: Amcache.hve.3.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
Source: Amcache.hve.3.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.18227214.B64.2106252220,BiosReleaseDate:06/25/2021,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.3.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exeCode function: 0_2_00401000 EntryPoint,LdrInitializeThunk,0_2_00401000
Source: Amcache.hve.3.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Virtualization/Sandbox Evasion
1
Input Capture
21
Security Software Discovery
Remote Services1
Input Capture
Exfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS1
Remote System Discovery
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1267260 Sample: SecuriteInfo.com.Trojan.TR.... Startdate: 05/07/2023 Architecture: WINDOWS Score: 60 10 Antivirus / Scanner detection for submitted sample 2->10 12 Multi AV Scanner detection for submitted file 2->12 14 Machine Learning detection for sample 2->14 6 SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exe 2->6         started        process3 process4 8 WerFault.exe 24 9 6->8         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exe21%ReversingLabs
SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exe23%VirustotalBrowse
SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exe100%AviraTR/Crypt.XPACK.Gen2
SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.drolle-trainer.de0%VirustotalBrowse
http://www.drolle-trainer.de0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://www.clamav.netSecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exefalse
    high
    http://upx.sf.netAmcache.hve.3.drfalse
      high
      http://www.drolle-trainer.deSecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exefalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      No contacted IP infos
      Joe Sandbox Version:38.0.0 Beryl
      Analysis ID:1267260
      Start date and time:2023-07-05 15:16:45 +02:00
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 6m 38s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Run name:Run with higher sleep bypass
      Number of analysed new started processes analysed:4
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample file name:SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exe
      Detection:MAL
      Classification:mal60.winEXE@2/6@0/0
      EGA Information:
      • Successful, ratio: 100%
      HDC Information:
      • Successful, ratio: 100% (good quality ratio 30%)
      • Quality average: 27.5%
      • Quality standard deviation: 42.5%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 1
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
      • Stop behavior analysis, all processes terminated
      • Exclude process from analysis (whitelisted): WerFault.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 20.189.173.22
      • Excluded domains from analysis (whitelisted): login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus17.westus.cloudapp.azure.com, ctldl.windowsupdate.com, watson.telemetry.microsoft.com
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Windows\SysWOW64\WerFault.exe
      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
      Category:dropped
      Size (bytes):65536
      Entropy (8bit):0.6801966530099174
      Encrypted:false
      SSDEEP:192:v6Un7Rc2kHBUZMXLtajE/u7sIS274It6oC:iUn7Rc2sBUZMXLtajE/u7sIX4It6oC
      MD5:926846D496661963A2360A2453637A01
      SHA1:04AE83883537ADDA269C90ED0AE6D39984BF6C63
      SHA-256:A25AEA39A4B659D1216C19E98D54D32D8D864E7225105F6806CC29D26A69FF18
      SHA-512:5F0F94573E710AA97B1D6B240619D5DCDFE4249F3C85D9C9EFCF521EC9E1C94580B2FA95BCFE1623EF0677BF2F6642DA6CD8CE473AD551DE3C364E9111B028BC
      Malicious:false
      Reputation:low
      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.3.0.3.6.6.6.8.9.9.3.4.1.3.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.3.0.3.6.6.6.9.5.9.5.2.6.0.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.5.0.0.6.2.1.1.-.6.6.6.f.-.4.7.1.9.-.9.d.b.f.-.0.8.6.1.4.1.d.5.3.0.c.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.0.4.7.f.d.9.b.-.9.4.6.6.-.4.7.e.3.-.8.d.5.d.-.a.a.5.a.5.9.c.d.b.e.c.a.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.S.e.c.u.r.i.t.e.I.n.f.o...c.o.m...T.r.o.j.a.n...T.R...C.r.y.p.t...X.P.A.C.K...G.e.n.2...1.7.7.3.3...1.9.5.8.9...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.a.e.c.-.0.0.0.1.-.0.0.1.f.-.7.1.9.8.-.5.a.1.7.4.3.a.f.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.3.7.e.a.3.e.0.3.a.8.8.1.1.f.c.b.5.e.6.5.e.6.5.a.8.4.0.3.f.9.a.d.0.0.0.0.f.f.f.f.!.0.0.0.0.3.d.9.e.a.5.f.e.3.d.a.3.0.f.a.c.9.f.4.f.7.
      Process:C:\Windows\SysWOW64\WerFault.exe
      File Type:Mini DuMP crash report, 14 streams, Wed Jul 5 13:17:49 2023, 0x1205a4 type
      Category:dropped
      Size (bytes):18046
      Entropy (8bit):2.192081923839058
      Encrypted:false
      SSDEEP:96:5P8i/8qGYJOsxS0NleGi7kOeU7REdlOKeWInWIf4IQ+U45:2iPUs8IeGOdV9OsKH+U4
      MD5:7E38118F4A7A7D08806B92C36AB1E784
      SHA1:D421C0E78DC3991359F7E3F7C5C696F995119DEF
      SHA-256:9AEAB7529A398B579C37158A5CA5DADE2DBD3400C961BEA8E3F3CBC8F2FCEA33
      SHA-512:A9BE41DB36F2F4DF753D17204EEC1C795389723CBA4EF8AFE2149B752D55927F4DCFFFF687F5DD570793092FBEA2C901A400D587F6BCDA5CDC9E0146BFD8DAF1
      Malicious:false
      Reputation:low
      Preview:MDMP....... .......}m.d............4........... ...<.......d...n...........T.......8...........T................=..........\...........H....................................................................U...........B..............GenuineIntelW...........T...........{m.d.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\SysWOW64\WerFault.exe
      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
      Category:dropped
      Size (bytes):8500
      Entropy (8bit):3.711344419296894
      Encrypted:false
      SSDEEP:192:Rrl7r3GLNiTh+6J6YeknSU7gmf9JHSf+prv89bKYsfWum:RrlsNiTY6J6Y/nSU7gmf95SDKLfG
      MD5:5AB9B85CC2559768EB900A6A395D0FA5
      SHA1:95DBA7766C70E5CE515FE065B72A66B5DAD008D8
      SHA-256:9BAA0D346FE634C75AD8E6F69DF2BA45DB1050DD8302A17245DDC0E8F97B0953
      SHA-512:B12E23D31EE2AF5321840A4C8F46F9EF3E1A62F90E42CABFA0D3253AB1312E9828A79177C4C7DB1D2C352A39D806AFFB9DD160402D737ED5C95B48351F2DABFF
      Malicious:false
      Reputation:low
      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.8.9.2.<./.P.i.d.>.......
      Process:C:\Windows\SysWOW64\WerFault.exe
      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):4828
      Entropy (8bit):4.610678478939415
      Encrypted:false
      SSDEEP:48:cvIwSD8zs3JgtWI9kaWgc8sqYj5ys8fm8M4JsAabzZF39+q8zOrzcUtLT+0Tjd:uITfZvbgrsqYIRJ+zhxzcI+2jd
      MD5:D0D2F37B3458DE9B6182C406D28F4BDB
      SHA1:45A41CD38E995B305FEF19A3996B31EECAF0936A
      SHA-256:45D9745D96FCD29EF487CF08BABA5011F059C56ED4F04F5D7A8C7AB312CFDA0A
      SHA-512:1029157DE4A2E848DDE4E9AD232BE16648E333833ECD732B1E5987E0B592D73AB996F64ED5E04E75711BE44B3F5CFC0E840AA64E35BAFE729CC5AD09B77FF524
      Malicious:false
      Reputation:low
      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2115268" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
      Process:C:\Windows\SysWOW64\WerFault.exe
      File Type:MS Windows registry file, NT/2000 or above
      Category:dropped
      Size (bytes):1572864
      Entropy (8bit):4.308286156310566
      Encrypted:false
      SSDEEP:12288:MN01CIqWGYnJyDcf049RrV+xFxAccptUjCdEwsLH+O8zGEzwcC:O01CIqWGYnQDcfXCFw
      MD5:8692F417315955AEBDC6A63FC4B73690
      SHA1:D3566F3E71DD36A168BD9BB181507EABED7561D2
      SHA-256:1B603AA8C6A8423ACA0149FB334F210C4B6DE13A1E389371730F8DD7D90710CB
      SHA-512:8BE5AEEDCD113082E4ED36F481FFB3CA48B1EC1A9D7F652EB29A85A4C26781E5FD878A85F10166A96E33D96E96AE6F4DA445B87B85F7C66480216529CE7E9465
      Malicious:false
      Reputation:low
      Preview:regfQ...Q...p.\..,.................. .... ......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm./..C..................................................................................................................................................................................................................................................................................................................................................E........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\SysWOW64\WerFault.exe
      File Type:MS Windows registry file, NT/2000 or above
      Category:dropped
      Size (bytes):24576
      Entropy (8bit):3.922611466074455
      Encrypted:false
      SSDEEP:384:yzLgq225K5ljaMygnVVeeDzeW1NKZtjOexFa1FsoSwXfhaYiXqfR/DWwsfWedXTE:6XKQg/eeDzeYNYtjnHansoSwZaYiXqff
      MD5:628C81B6865E3B4A4BE21A816FF83E19
      SHA1:89C81A97282F948BEA187920EEBA314CA13BC9C8
      SHA-256:2054D8FB31C2A4CBB5F2C5A83221444337E1D78061E4FF59741A38A4EE033966
      SHA-512:508CD5AEDA449F3224B74B53BCDACB55233F1D69C5FB9EBFACDF0362339A771D073B55FCF19A9900D525D35CE9E04126CB8FAD94EE14B6CF9C603D6290B1212E
      Malicious:false
      Reputation:low
      Preview:regfP...P...p.\..,.................. .... ......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm./..C..................................................................................................................................................................................................................................................................................................................................................EHvLE.^......P.... ......o....... ...h.,............................. ..hbin................p.\..,..........nk,.....C................................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk .....C....... ........................... .......Z.......................Root........lf......Root....nk .....C................................... ...............*...............DeviceCensus.......................vk..................WritePermissionsCheck...
      File type:PE32 executable (GUI) Intel 80386, for MS Windows
      Entropy (8bit):7.267588745689266
      TrID:
      • Win32 Executable (generic) a (10002005/4) 99.96%
      • Generic Win/DOS Executable (2004/3) 0.02%
      • DOS Executable Generic (2002/1) 0.02%
      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
      File name:SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exe
      File size:1'744'896 bytes
      MD5:5efd09e264d82ef4620c4f7b0a85abf6
      SHA1:3d9ea5fe3da30fac9f4f7d98f6c383d66e3d44fc
      SHA256:2159fc4f158d8ee0c5887e542c992f715c61fb40c5a3688e02a679f56899a8cf
      SHA512:b3ae460bda11991d87e046923ec92c63b308f1b786467ecba29edd4f40493c4ee29eb9a8106937d1ecb0563cac064a6f23879c5e3a04e08b2fa84d0d97690ba8
      SSDEEP:49152:IOPD1g2+jLbFHbas9oQDMqq4db9IvxNpZhLSa4LYl:XZOHxbasjMqq4db9Iv1ZhLSa40l
      TLSH:D285BF1C7322D0BAEDCB39B82E444DC5A8C8EC1DDD3564602A5A2E4F79F4B39560A377
      File Content Preview:MZ......................@...............................................!.L.!This file was created by ClamAV for internal use and should not be run...ClamAV - A GPL virus scanner - http://www.clamav.net..$...PE..L...CLAM.....................\.............
      Icon Hash:90cececece8e8eb0
      Entrypoint:0x401000
      Entrypoint Section:.text
      Digitally signed:false
      Imagebase:0x400000
      Subsystem:windows gui
      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      DLL Characteristics:
      Time Stamp:0x4D414C43 [Thu Jan 27 10:43:15 2011 UTC]
      TLS Callbacks:
      CLR (.Net) Version:
      OS Version Major:4
      OS Version Minor:0
      File Version Major:4
      File Version Minor:0
      Subsystem Version Major:4
      Subsystem Version Minor:0
      Import Hash:
      Instruction
      push 00000000h
      call 00007F06A08AE585h
      mov dword ptr [00403330h], eax
      push dword ptr [00403330h]
      call 00007F06567FE585h
      push eax
      call 00007F069A8AE585h
      call 00007F05B88AE585h
      push ebp
      mov ebp, esp
      add esp, FFFFFFB4h
      mov dword ptr [ebp-30h], 00000030h
      mov dword ptr [ebp-2Ch], 00000003h
      mov dword ptr [ebp-28h], 0040120Bh
      mov dword ptr [ebp-24h], 00000000h
      mov dword ptr [ebp-20h], 0000001Eh
      push dword ptr [ebp+08h]
      pop dword ptr [ebp-1Ch]
      mov dword ptr [ebp-10h], 00000010h
      mov dword ptr [ebp-0Ch], 00000000h
      mov dword ptr [ebp-08h], 00403222h
      push 000001F4h
      push dword ptr [ebp+08h]
      call 00007F06408AE585h
      mov dword ptr [ebp-18h], eax
      mov dword ptr [ebp-04h], eax
      push 00007F00h
      push 00000000h
      call 00007F063A8AE585h
      mov dword ptr [ebp-14h], eax
      lea eax, dword ptr [ebp-30h]
      push eax
      call 00007F064C8AE585h
      push 0004000Dh
      push dword ptr [00403330h]
      push 00001B64h
      call 00007F05BE8AE585h
      push 00000001h
      push 00000000h
      push 00000000h
      push 00403217h
      push dword ptr [00403330h]
      call 00007F05F289E585h
      mov dword ptr [00403334h], eax
      push 00000001h
      push dword ptr [00403334h]
      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IMPORT0x20b00x8c.rdata
      IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x1a5030.rsrc
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IAT0x20000xa8.rdata
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
      .text0x10000x10000x1000False0.3134765625data4.155869112895119IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      .rdata0x20000x10000x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      .data0x30000x10000x1000False0.119384765625data1.4023279082966735IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
      .rsrc0x40000x1a60000x1a6000False0.6541823256072274data7.28217295288949IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
      No network behavior found

      Click to jump to process

      • File
      • Registry

      Click to dive into process behavior distribution

      Target ID:0
      Start time:15:17:47
      Start date:05/07/2023
      Path:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exe
      Wow64 process (32bit):true
      Commandline:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.TR.Crypt.XPACK.Gen2.17733.19589.exe
      Imagebase:0x400000
      File size:1'744'896 bytes
      MD5 hash:5EFD09E264D82EF4620C4F7B0A85ABF6
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low

      Target ID:3
      Start time:15:17:48
      Start date:05/07/2023
      Path:C:\Windows\SysWOW64\WerFault.exe
      Wow64 process (32bit):true
      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6892 -s 212
      Imagebase:0x1070000
      File size:434'592 bytes
      MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

      Execution Graph

      Execution Coverage

      Dynamic/Packed Code Coverage

      Signature Coverage

      Execution Coverage:1.3%
      Dynamic/Decrypted Code Coverage:0%
      Signature Coverage:100%
      Total number of Nodes:2
      Total number of Limit Nodes:0
      Show Legend
      Hide Nodes/Edges
      execution_graph 196 401000 LdrInitializeThunk 197 401017 196->197

      Callgraph

      Hide Legend
      • Executed
      • Not Executed
      • Opacity -> Relevance
      • Disassembly available
      callgraph 0 Function_00401000 1 Function_00401811 2 Function_00401783 3 Function_00401A73 4 Function_00401A88 5 Function_0040120B 6 Function_004016FB 7 Function_00401A8C 8 Function_0040189C 9 Function_00401A5D

      Executed Functions

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 0 401000-40100c LdrInitializeThunk 1 401017-4011bf 0->1 20 4011ca-4011db 1->20 22 401204-401208 20->22 23 4011dd-4011ee 20->23 25 4011f0-4011fc 23->25 26 401202 23->26 25->26 26->20
      APIs
      • LdrInitializeThunk.NTDLL(00000000), ref: 00401002
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.642095747.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.642091898.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.642099799.0000000000403000.00000008.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
      Similarity
      • API ID: InitializeThunk
      • String ID: Dark Sector (v1.01) - Trainer+5 $"2@$"2@$0$About_BMP$Exit_BMP$TRAINERDLG
      • API String ID: 2994545307-2943317797
      • Opcode ID: aa435d584ead9089a761089f073bbfee12f42c690529401d0144b52c643bdb78
      • Instruction ID: 1431785ad84d774765972a18f2333b173eed7126f77315cc944cbf2c77989885
      • Opcode Fuzzy Hash: aa435d584ead9089a761089f073bbfee12f42c690529401d0144b52c643bdb78
      • Instruction Fuzzy Hash: C2415470A90344BAEB115F61DD82F9D7E79AF04B21F108739BA30791F0DBB556409B58
      Uniqueness

      Uniqueness Score: -1.00%