Edit tour

Windows Analysis Report
Clipchamp.CLI.exe

Overview

General Information

Sample Name:Clipchamp.CLI.exe
Analysis ID:1329495
MD5:9a0d3e8c92d18552acb7ab31e401d2de
SHA1:086a42aa06787049da50fbf01453efbfd6bb9e34
SHA256:5d50eed99e6596162a78eaff1805f11b5d4f3f7506d9ce297cf01f131976451e
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AV process strings found (often used to terminate AV products)
Queries the volume information (name, serial number etc) of a device
One or more processes crash
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Sample execution stops while process was sleeping (likely an evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • Clipchamp.CLI.exe (PID: 6832 cmdline: C:\Users\user\Desktop\Clipchamp.CLI.exe MD5: 9A0D3E8C92D18552ACB7AB31E401D2DE)
    • conhost.exe (PID: 6860 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • WerFault.exe (PID: 6204 cmdline: C:\Windows\system32\WerFault.exe -u -p 6832 -s 856 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: Clipchamp.CLI.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: System.pdb` source: WERA52C.tmp.dmp.4.dr
Source: Binary string: mscorlib.pdb source: WERA52C.tmp.dmp.4.dr
Source: Binary string: System.ni.pdbRSDS source: WERA52C.tmp.dmp.4.dr
Source: Binary string: C:\__w\1\s\Clipchamp.CLI\obj\Release\net48\Clipchamp.CLI.pdb source: Clipchamp.CLI.exe
Source: Binary string: mscorlib.ni.pdb source: WERA52C.tmp.dmp.4.dr
Source: Binary string: System.Core.pdb source: WERA52C.tmp.dmp.4.dr
Source: Binary string: System.Core.pdb;( source: WERA52C.tmp.dmp.4.dr
Source: Binary string: mscorlib.ni.pdbRSDS7^3l source: WERA52C.tmp.dmp.4.dr
Source: Binary string: System.ni.pdb source: WERA52C.tmp.dmp.4.dr
Source: Binary string: System.pdb source: WERA52C.tmp.dmp.4.dr
Source: Binary string: Clipchamp.CLI.pdb source: WERA52C.tmp.dmp.4.dr
Source: Binary string: System.Core.ni.pdbRSDS source: WERA52C.tmp.dmp.4.dr
Source: Binary string: System.Core.ni.pdb source: WERA52C.tmp.dmp.4.dr
Source: Amcache.hve.4.drString found in binary or memory: http://upx.sf.net
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6832 -s 856
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeFile read: C:\Users\user\Desktop\Clipchamp.CLI.exeJump to behavior
Source: Clipchamp.CLI.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Clipchamp.CLI.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\b8493bec853ac702d2188091d76ccffa\mscorlib.ni.dllJump to behavior
Source: C:\Windows\System32\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\b8493bec853ac702d2188091d76ccffa\mscorlib.ni.dllJump to behavior
Source: C:\Windows\System32\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\b8493bec853ac702d2188091d76ccffa\mscorlib.ni.dllJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Clipchamp.CLI.exe C:\Users\user\Desktop\Clipchamp.CLI.exe
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6832 -s 856
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32Jump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6860:120:WilError_03
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6832
Source: C:\Windows\System32\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\52e833a8-a4ae-4d74-881f-2ebb4dae9bddJump to behavior
Source: classification engineClassification label: clean3.winEXE@3/6@0/0
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: Clipchamp.CLI.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Clipchamp.CLI.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Clipchamp.CLI.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: System.pdb` source: WERA52C.tmp.dmp.4.dr
Source: Binary string: mscorlib.pdb source: WERA52C.tmp.dmp.4.dr
Source: Binary string: System.ni.pdbRSDS source: WERA52C.tmp.dmp.4.dr
Source: Binary string: C:\__w\1\s\Clipchamp.CLI\obj\Release\net48\Clipchamp.CLI.pdb source: Clipchamp.CLI.exe
Source: Binary string: mscorlib.ni.pdb source: WERA52C.tmp.dmp.4.dr
Source: Binary string: System.Core.pdb source: WERA52C.tmp.dmp.4.dr
Source: Binary string: System.Core.pdb;( source: WERA52C.tmp.dmp.4.dr
Source: Binary string: mscorlib.ni.pdbRSDS7^3l source: WERA52C.tmp.dmp.4.dr
Source: Binary string: System.ni.pdb source: WERA52C.tmp.dmp.4.dr
Source: Binary string: System.pdb source: WERA52C.tmp.dmp.4.dr
Source: Binary string: Clipchamp.CLI.pdb source: WERA52C.tmp.dmp.4.dr
Source: Binary string: System.Core.ni.pdbRSDS source: WERA52C.tmp.dmp.4.dr
Source: Binary string: System.Core.ni.pdb source: WERA52C.tmp.dmp.4.dr
Source: Clipchamp.CLI.exeStatic PE information: 0xFC8E512B [Wed Apr 9 11:55:23 2104 UTC]
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: Amcache.hve.4.drBinary or memory string: VMware
Source: Amcache.hve.4.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.4.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.4.drBinary or memory string: VMware20,1hbin@
Source: Amcache.hve.4.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.4.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.4.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.4.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.4.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.4.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.4.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.4.drBinary or memory string: vmci.sys
Source: Amcache.hve.4.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin`
Source: Amcache.hve.4.drBinary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.4.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.4.drBinary or memory string: VMware20,1
Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.4.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.4.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.4.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.4.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.4.drBinary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.4.drBinary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.4.drBinary or memory string: VMware Virtual RAM
Source: Amcache.hve.4.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.4.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeQueries volume information: C:\Users\user\Desktop\Clipchamp.CLI.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Clipchamp.CLI.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: Amcache.hve.4.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: MsMpEng.exe
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Virtualization/Sandbox Evasion
OS Credential Dumping21
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Disable or Modify Tools
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
Timestomp
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1329495 Sample: Clipchamp.CLI.exe Startdate: 20/10/2023 Architecture: WINDOWS Score: 3 5 Clipchamp.CLI.exe 1 2->5         started        process3 7 WerFault.exe 19 16 5->7         started        9 conhost.exe 5->9         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Clipchamp.CLI.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netAmcache.hve.4.drfalse
    high
    No contacted IP infos
    Joe Sandbox Version:38.0.0 Ammolite
    Analysis ID:1329495
    Start date and time:2023-10-20 22:25:38 +02:00
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 4m 6s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:11
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample file name:Clipchamp.CLI.exe
    Detection:CLEAN
    Classification:clean3.winEXE@3/6@0/0
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 4
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .exe
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 20.189.173.20
    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus15.westus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
    • Execution Graph export aborted for target Clipchamp.CLI.exe, PID 6832 because it is empty
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    • VT rate limit hit for: Clipchamp.CLI.exe
    TimeTypeDescription
    22:26:26API Interceptor1x Sleep call for process: WerFault.exe modified
    No context
    No context
    No context
    No context
    No context
    Process:C:\Windows\System32\WerFault.exe
    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):65536
    Entropy (8bit):0.9130005250965865
    Encrypted:false
    SSDEEP:192:gno32TiL9A0/Xot6aWCIzuiFHZ24lO8/n:HKi5b/Yt6a1IzuiFHY4lO8P
    MD5:5AB9CD8CBEB7B9AF7DCE1944BDDAF2C2
    SHA1:7F310CC78E69380B293AABA965A6D6716A0D00BD
    SHA-256:52B6E6617CE19BC88EA7DDD0BB8E64FFBA2E86D6E2E55ABD093D96342859DDCF
    SHA-512:6055539F8E4E61B2CB3FC8EE04BB2ACD635B024905C41D6141BD77EC24796307B066D7820E2917A2957F3777562CFCAF34209A8FE7A96473E96770FFDE01B12F
    Malicious:false
    Reputation:low
    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.4.2.3.0.7.1.8.4.4.2.8.9.9.6.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.4.2.3.0.7.1.8.5.0.8.5.2.5.2.0.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.6.3.f.0.9.8.9.-.c.1.5.a.-.4.e.a.6.-.a.2.1.3.-.8.1.a.9.d.0.6.7.9.6.5.e.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.7.6.0.5.d.8.f.-.7.d.1.c.-.4.d.c.7.-.b.6.8.6.-.9.9.f.e.f.3.c.c.9.3.5.8.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.C.l.i.p.c.h.a.m.p...C.L.I...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.C.l.i.p.c.h.a.m.p...C.L.I...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.a.b.0.-.0.0.0.1.-.0.0.1.4.-.4.e.8.c.-.8.0.b.1.9.3.0.3.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.8.d.1.d.6.a.2.6.6.e.1.a.3.6.f.9.0.7.e.0.7.a.8.7.a.c.8.d.b.3.c.a.0.0.0.0.0.0.0.0.!.0.0.0.0.0.8.6.a.4.2.a.a.0.6.7.8.7.0.4.9.d.a.5.0.f.b.f.0.1.4.5.3.e.f.b.f.d.6.b.b.9.e.3.4.!.C.l.
    Process:C:\Windows\System32\WerFault.exe
    File Type:Mini DuMP crash report, 16 streams, Fri Oct 20 20:26:24 2023, 0x1205a4 type
    Category:dropped
    Size (bytes):293091
    Entropy (8bit):3.1323918994197775
    Encrypted:false
    SSDEEP:3072:O/5cie25qLhH48P81CCqscSodj3+vBtdN9tdN9tdN9tdp:OhcieVduqYodj3Q
    MD5:E1B503D22BEF211AC2D2F9DBEA3AA54B
    SHA1:9844FA181D83C8A12222AD30B473D38838540541
    SHA-256:1CC40FB881ABDBFC3476E5B3E8B4B3663E295765960F021340AF31383A24EA30
    SHA-512:DE758B457345D036B9BD9E6070BA271F3F6E960549D83CE8D9807276F6E1A97FAFA81F2C376DC4B86844407C4FD2FD7E37BA61092F5103C3B2A50B00FF505238
    Malicious:false
    Reputation:low
    Preview:MDMP..a..... .......p.2e........................4...........$...............,............R..........l.......8...........T............!...V......................................................................................................eJ......x.......Lw......................T...........o.2e.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...........................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WerFault.exe
    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):8562
    Entropy (8bit):3.7019685102626227
    Encrypted:false
    SSDEEP:192:R6l7wVeJICqjC6Y9YPkoEgmfj4dbUprt89byeYzf0emm:R6lXJIlC6YCPkoEgmfj4dnye0fj
    MD5:EC8202ABA0BC0D55F14DCC65BCAEB310
    SHA1:E09F6D37CF328342B5C73C5772B83449AB8618AA
    SHA-256:86E4C7D74217723615C5EE456E644A7045F075F8C1070297FEA5E12BD24104F3
    SHA-512:C31F64C491B3561B0862DC4AB3EFA788124A7C335B6CCAC05B708623A1D32AF268E36E99F6ADF39C3428B43B5129E6EAF9E4BA7D2D9E65A9310E3D90BC74890A
    Malicious:false
    Reputation:low
    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.8.3.2.<./.P.i.
    Process:C:\Windows\System32\WerFault.exe
    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):4735
    Entropy (8bit):4.490714877696242
    Encrypted:false
    SSDEEP:48:cvIwWl8zsHJg771I9tKWpW8VYAYm8M4JwsFsgDyq85txijHJq9VlGwd:uIjfpI7Cr7VcJPDEiIlGwd
    MD5:C4AB15742664FC0093E1808CDA231F1D
    SHA1:CD1F8F5C6A056D5BF250EF9A681DB7F11AB0782D
    SHA-256:0CC9B73175D74F295899E6E7F6031F6190DDA68A483259A77948C26475E314CE
    SHA-512:62C73A3288D3261E24AFE0D958CDA4CBE35EFDB4F53F791674DC6D4A185C9DCEF28D59CC2FC624BC2F16BBD614C46464D7E32A92B496A8ED0DF6867D71FD0F8F
    Malicious:false
    Reputation:low
    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="25169" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096
    Process:C:\Windows\System32\WerFault.exe
    File Type:MS Windows registry file, NT/2000 or above
    Category:dropped
    Size (bytes):1835008
    Entropy (8bit):4.465747143999634
    Encrypted:false
    SSDEEP:6144:XIXfpi67eLPU9skLmb0b4cWSPKaJG8nAgejZMMhA2gX4WABl0uNidwBCswSbQ:YXD94cWlLZMM6YFHc+Q
    MD5:4F519E64A8877D77599C089C59F32F2D
    SHA1:78E72FE976BB16A90003247C3AB5ED87E2B173C1
    SHA-256:A9B23834D064B7A529EA4AD19767342BDECC32259290A895493470A92A9A68D3
    SHA-512:3171E52E7BCE975401B1D050EFE28B68876005BFAAB6876BE168B5DB5B5A5A2F815B37DEF17B0C2C71F6EF07824C3CE5E5318EAF6F2DDFCEB717F25AB3BB129D
    Malicious:false
    Reputation:low
    Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm....................................................................................................................................................................................................................................................................................................................................................:..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Users\user\Desktop\Clipchamp.CLI.exe
    File Type:ASCII text, with CRLF, LF line terminators
    Category:dropped
    Size (bytes):288
    Entropy (8bit):5.0615730479670225
    Encrypted:false
    SSDEEP:6:WsTbZqbbUcfvfAdDgbFLcB12MUAvvx3KXK2JpQWoJPsuCPKZe:2Hfvf2UbaGM/OrQ1sIe
    MD5:22A08533BCB375E90B0F604B2D8224EC
    SHA1:7646EF06D175B676725CEC861836E596C8304411
    SHA-256:61B32888AF9C71F1C1DCBB809164FEC4C74741569EA614BA5C1F0083AC108FB4
    SHA-512:9DE1722B4DDDDE1C224E77B55326F58F4047D9FDF5FA646577A883CC3EAE419C1E18A8C80E5D155E6FC5DDD90589BD7F4F20A0E0A9674B4C6E5F97145CEBFC45
    Malicious:false
    Reputation:low
    Preview:.Unhandled Exception: System.IO.FileNotFoundException: Could not load file or assembly 'CommandLine, Version=2.9.1.0, Culture=neutral, PublicKeyToken=5a870481e358d379' or one of its dependencies. The system cannot find the file specified... at Clipchamp.CLI.Program.Main(String[] args).
    File type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
    Entropy (8bit):5.62150103827989
    TrID:
    • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
    • Win32 Executable (generic) a (10002005/4) 49.78%
    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
    • Generic Win/DOS Executable (2004/3) 0.01%
    • DOS Executable Generic (2002/1) 0.01%
    File name:Clipchamp.CLI.exe
    File size:35'840 bytes
    MD5:9a0d3e8c92d18552acb7ab31e401d2de
    SHA1:086a42aa06787049da50fbf01453efbfd6bb9e34
    SHA256:5d50eed99e6596162a78eaff1805f11b5d4f3f7506d9ce297cf01f131976451e
    SHA512:f7ce251fc43def09744c1b5cd263b0d292396a598887b7fad9c20d1df9b807f97fd950ab58ac137e6319c76862bafd92d98c875f966f4f9961939c1e30efcfd4
    SSDEEP:384:ObC7bHPPMvT8nd1E6mF31smed/aqm3XceEKKeJuAG3qRU6PuEKKeJuAG3qRU6PZB:ObGDMmSFlg/w8eNKeJLKNKeJLT
    TLSH:0CF20880E750C7A1DDB862785AA3F111C6FB62E9FCC2ABFF184497A5167000B9477B2D
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...+Q............"...0......t......:5... ...@....@.. ....................................`................................
    Icon Hash:7f0731fffffefe7f
    Entrypoint:0x40353a
    Entrypoint Section:.text
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows cui
    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Time Stamp:0xFC8E512B [Wed Apr 9 11:55:23 2104 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:4
    OS Version Minor:0
    File Version Major:4
    File Version Minor:0
    Subsystem Version Major:4
    Subsystem Version Minor:0
    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
    Instruction
    jmp dword ptr [00402000h]
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x34e50x4f.text
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x7120.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0xc0000xc.reloc
    IMAGE_DIRECTORY_ENTRY_DEBUG0x34580x38.text
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x20000x15400x1600False0.5419034090909091data5.535278556839305IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    .rsrc0x40000x71200x7200False0.2735745614035088data5.477174925848668IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .reloc0xc0000xc0x200False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
    NameRVASizeTypeLanguageCountryZLIB Complexity
    RT_ICON0x41800x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2835 x 2835 px/m0.7952127659574468
    RT_ICON0x45f80x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304, resolution 2835 x 2835 px/m0.6467213114754098
    RT_ICON0x4f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2835 x 2835 px/m0.5614446529080676
    RT_ICON0x60480x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 2835 x 2835 px/m0.2898340248962656
    RT_ICON0x86000x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 2835 x 2835 px/m0.2898340248962656
    RT_GROUP_ICON0xabb80x4cdata0.7105263157894737
    RT_VERSION0xac140x30cdata0.42435897435897435
    RT_MANIFEST0xaf300x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
    DLLImport
    mscoree.dll_CorExeMain
    No network behavior found

    Click to jump to process

    050100s0.005101520MB

    Click to jump to process

    • File
    • Registry

    Click to dive into process behavior distribution

    Target ID:0
    Start time:22:26:23
    Start date:20/10/2023
    Path:C:\Users\user\Desktop\Clipchamp.CLI.exe
    Wow64 process (32bit):false
    Commandline:C:\Users\user\Desktop\Clipchamp.CLI.exe
    Imagebase:0x21abed60000
    File size:35'840 bytes
    MD5 hash:9A0D3E8C92D18552ACB7AB31E401D2DE
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:.Net C# or VB.NET
    Reputation:low
    Has exited:true

    Target ID:1
    Start time:22:26:23
    Start date:20/10/2023
    Path:C:\Windows\System32\conhost.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Imagebase:0x7ff7699e0000
    File size:862'208 bytes
    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:4
    Start time:22:26:24
    Start date:20/10/2023
    Path:C:\Windows\System32\WerFault.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\WerFault.exe -u -p 6832 -s 856
    Imagebase:0x7ff799fe0000
    File size:570'736 bytes
    MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:.Net C# or VB.NET
    Reputation:moderate
    Has exited:true
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

    Executed Functions

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1651737816.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ffd9b870000_Clipchamp.jbxd
    Similarity
    • API ID:
    • String ID: :P_^
    • API String ID: 0-1671353345
    • Opcode ID: 38a90f67977920b6e261986d52870d79a182c8174058fb2bf500cb171574486d
    • Instruction ID: 908dbd9456ec71827883ef7856b4dce2c41abde19bcfa25a2ee2d73ab7e56eb8
    • Opcode Fuzzy Hash: 38a90f67977920b6e261986d52870d79a182c8174058fb2bf500cb171574486d
    • Instruction Fuzzy Hash: 0141F556B0E56A4AE71A73ED78A48EDAB44DF8973CF0A01B3D14CCB0D7D848644693A1
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000000.00000002.1651737816.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ffd9b870000_Clipchamp.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 1337f02755cf0677daf118812e47315a1b3c314393b8525ac4478ad9c6178f53
    • Instruction ID: 063b0151b4d5f0c63d969dcc37327843ebaa6a06e9842eeef62c4485482df358
    • Opcode Fuzzy Hash: 1337f02755cf0677daf118812e47315a1b3c314393b8525ac4478ad9c6178f53
    • Instruction Fuzzy Hash: 30218041F1E16A4AEB2A73E839755F89640DF19B2CF0A41B3D05D871E79C4C294163A6
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000000.00000002.1651737816.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ffd9b870000_Clipchamp.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: ec2f4943d2765713e868fc2f61669191cb103e893221cd257b3782c56f616643
    • Instruction ID: 591f76aeaa353b992bfb4a067c041c4e453b530959cd9746c745691e2e356c2d
    • Opcode Fuzzy Hash: ec2f4943d2765713e868fc2f61669191cb103e893221cd257b3782c56f616643
    • Instruction Fuzzy Hash: 5E217C41F1E16A4AFB2A73E879755F89640CF18B2CF0A41B3D05D871EB9C4C294123A6
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000000.00000002.1651737816.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ffd9b870000_Clipchamp.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 3793866f855009750a9520011d49100ce195981d5a24f16cb061d7664d15e46d
    • Instruction ID: 95404d28a12666483ba19cdfbcc4b982e077574f876e5db5f0cac885408d5f8d
    • Opcode Fuzzy Hash: 3793866f855009750a9520011d49100ce195981d5a24f16cb061d7664d15e46d
    • Instruction Fuzzy Hash: 90E06DA042E3D40EE756573448255957FA0EF86204F4905EED5C9CB0E3C66C514AC352
    Uniqueness

    Uniqueness Score: -1.00%