Edit tour

Windows Analysis Report
SelfService.exe

Overview

General Information

Sample Name:SelfService.exe
Analysis ID:1347492
MD5:9f68b5c096445ebc64eca54843415a77
SHA1:35fe3260d7e7d762d5114de157e338d966576d60
SHA256:9cbfaff0aa427e248a325bb430f3e0a7ec420d7ecf03efdab9d29eaddac44f01
Infos:

Detection

Score:36
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Yara detected Generic Downloader
.NET source code references suspicious native API functions
Uses 32bit PE files
AV process strings found (often used to terminate AV products)
Queries the volume information (name, serial number etc) of a device
One or more processes crash
Checks if the current process is being debugged

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious

Analysis Advice

Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--")
Sample crashes during execution, try analyze it on another analysis machine
  • System is w10x64
  • SelfService.exe (PID: 4416 cmdline: C:\Users\user\Desktop\SelfService.exe MD5: 9F68B5C096445EBC64ECA54843415A77)
    • WerFault.exe (PID: 2316 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 816 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
SelfService.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.SelfService.exe.7d0000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results
      Source: SelfService.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: SelfService.exeStatic PE information: certificate valid
      Source: SelfService.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: symbols\exe\SelfService.pdb source: SelfService.exe, 00000000.00000002.2323818822.00000000010F8000.00000004.00000010.00020000.00000000.sdmp
      Source: Binary string: \??\C:\Windows\exe\SelfService.pdb2h source: SelfService.exe, 00000000.00000002.2323904511.0000000001288000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: mscorlib.pdb source: WER58BA.tmp.dmp.4.dr
      Source: Binary string: @(n.pdb% source: SelfService.exe, 00000000.00000002.2323818822.00000000010F8000.00000004.00000010.00020000.00000000.sdmp
      Source: Binary string: C:\Windows\symbols\exe\SelfService.pdb source: SelfService.exe, 00000000.00000002.2323904511.00000000012BA000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: n8C:\Windows\SelfService.pdb source: SelfService.exe, 00000000.00000002.2323818822.00000000010F8000.00000004.00000010.00020000.00000000.sdmp
      Source: Binary string: mscorlib.ni.pdb source: WER58BA.tmp.dmp.4.dr
      Source: Binary string: E:\work\317eef72ebe6dc03\SSP\src\Dazzle\obj\Release\SelfService.pdbramework\v4.0.30319\diasymreader.dllNN, source: SelfService.exe, 00000000.00000002.2323904511.00000000012BA000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: ?(nC:\Users\user\Desktop\SelfService.pdb source: SelfService.exe, 00000000.00000002.2323818822.00000000010F8000.00000004.00000010.00020000.00000000.sdmp
      Source: Binary string: SelfService.pdb source: WER58BA.tmp.dmp.4.dr
      Source: Binary string: E:\work\317eef72ebe6dc03\SSP\src\Dazzle\obj\Release\SelfService.pdb source: SelfService.exe
      Source: Binary string: \??\C:\Windows\exe\SelfService.pdbntXhTQ= source: SelfService.exe, 00000000.00000002.2323904511.0000000001288000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: mscorlib.ni.pdbRSDS source: WER58BA.tmp.dmp.4.dr
      Source: Binary string: \??\C:\Windows\SelfService.pdb source: SelfService.exe, 00000000.00000002.2323904511.0000000001288000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: C:\Windows\SelfService.pdbpdbice.pdb' source: SelfService.exe, 00000000.00000002.2323904511.0000000001273000.00000004.00000020.00020000.00000000.sdmp

      Networking

      barindex
      Source: Yara matchFile source: SelfService.exe, type: SAMPLE
      Source: Yara matchFile source: 0.0.SelfService.exe.7d0000.0.unpack, type: UNPACKEDPE
      Source: SelfService.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
      Source: SelfService.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
      Source: SelfService.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
      Source: SelfService.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
      Source: SelfService.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
      Source: SelfService.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
      Source: SelfService.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
      Source: SelfService.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
      Source: SelfService.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
      Source: SelfService.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
      Source: SelfService.exeString found in binary or memory: http://ocsp.digicert.com0C
      Source: SelfService.exeString found in binary or memory: http://ocsp.digicert.com0N
      Source: SelfService.exeString found in binary or memory: http://ocsp.digicert.com0O
      Source: Amcache.hve.4.drString found in binary or memory: http://upx.sf.net
      Source: SelfService.exeString found in binary or memory: http://www.citrix.com/ServiceRecord
      Source: SelfService.exeString found in binary or memory: https://server.domain.com
      Source: SelfService.exeString found in binary or memory: https://www.digicert.com/CPS0
      Source: SelfService.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: C:\Users\user\Desktop\SelfService.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 816
      Source: C:\Users\user\Desktop\SelfService.exeFile read: C:\Users\user\Desktop\SelfService.exeJump to behavior
      Source: SelfService.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\SelfService.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: SelfService.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
      Source: C:\Users\user\Desktop\SelfService.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a403a0b75e95c07da2caa7f780446a62\mscorlib.ni.dllJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a403a0b75e95c07da2caa7f780446a62\mscorlib.ni.dllJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a403a0b75e95c07da2caa7f780446a62\mscorlib.ni.dllJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\SelfService.exe C:\Users\user\Desktop\SelfService.exe
      Source: C:\Users\user\Desktop\SelfService.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 816
      Source: C:\Users\user\Desktop\SelfService.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32Jump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4416
      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\f3f3cff3-8412-4771-9a57-f7119980313aJump to behavior
      Source: SelfService.exeString found in binary or memory: +-launchDefaultDesktop
      Source: SelfService.exeString found in binary or memory: -launch
      Source: SelfService.exeString found in binary or memory: store_usernameaSoftware\Citrix\ICA Client\CEIP\Data\Launch Type%-startmenuShortcut
      Source: SelfService.exeString found in binary or memory: -startedbycf
      Source: SelfService.exeString found in binary or memory: p%-stopfakeradeerror
      Source: SelfService.exeString found in binary or memory: ;-InstallConfigMgrApplications
      Source: SelfService.exeString found in binary or memory: \loading.html_/SelfService;component/wpfui/loadingwindow.xaml
      Source: SelfService.exeString found in binary or memory: -StartPos = i={0} o={1};Internal Children.Count = {0}7for item={0} nr={1} idx={2}GVTP.MeasureRequiredTileSize idx={0}!ArrangeOverrides#No Children = {0}Ochild {0} maps item {1} at position {2}
      Source: SelfService.exeString found in binary or memory: AddApps-AddAppsButton_ShortCut+AddAppsButton_tooltip
      Source: SelfService.exeString found in binary or memory: #D4D4D4CInitiate file open for file : {0}iError in opening file : {0} with error message : {1}{/SelfService;component/wpfui/usercontrols/downloadbutton.xamlCOnMouseWheel scroll by {0} to {1}/Launching from Green UIaunexpected error from launch in UI code (ignore))ContextMenuItemStyle7AutoScrollOnDrag pt={0},{1}#Scroll up on drag'Scroll down on drag+ExtendScroll down={0}?desiredOffset {0} vo={1} ex={2}ACreate opacity mask on first use9Animate margin to {0} in {1}/Scroller_MouseUp = left=Scroller_MouseUp - start timer
      Source: SelfService.exeString found in binary or memory: \DefaultIcon[Exit DefaultFTAHelper:createSubKeyDefaultIconSEnter DefaultFTAHelper:getInstallLocationESOFTWARE\Citrix\Install\ICA ClientQExit DefaultFTAHelper:getInstallLocation/CreateDefaultFTAEntriesCGet list of existing default FTAs9FTA File Extension Count {0}KFTA provider File Extension Count {0}?Get list of default FTAs needed5Remove default FTA for {0}=SelfServicePlugin\Receiver.ico/Add default FTA for {0}!DazzleDefaultFTA-UseDefaultFTA file={0}[Ask user whether to use Dazzle to find an app'user response = {0}?Async invoke skip Dazzle launch%CleanupTechPreview9Software\Citrix\Dazzle\Sites
      Source: SelfService.exeString found in binary or memory: Error: QStore ({0}), Message ({1}), Status ({2})kAvailable App Id ({0}), Name ({1}), Description ({2})-Installed App Id ({0})?TraceEnumerationResponse failed7TraceInstallResponse startsSTraceInstallResponse the response is nullWTraceInstallResponse InstallResponse Time: sInstallResponse for id ({0}), Status ({1}), Message ({2})3TraceInstallResponse ends7TraceInstallResponse failedcThe following applications are already installed:
      Source: SelfService.exeString found in binary or memory: wCan only retry a download after a cancelled/temporary error%MarkForUpdate({0})/AddNewProvider({0},{1})file
      Source: SelfService.exeString found in binary or memory: Store could not be added due to security policy; policy={0} url={1}oEnsuring that store name is unique , friendlyName = {0}sEnsureStoreNameIsUnique returned with friendlyName = {0} 3Entering GetAllStoreNames/Adding name {0} to list
      Source: SelfService.exeString found in binary or memory: Dwpfui/images/addaccount_button.png
      Source: SelfService.exeString found in binary or memory: Lwpfui/images/addaccount_buttondown.pngg
      Source: SelfService.exeString found in binary or memory: Hwpfui/images/addaccount_disabled.png
      Source: SelfService.exeString found in binary or memory: 6wpfui/images/addapp_rjh.png
      Source: SelfService.exeString found in binary or memory: @wpfui/images/added_checkmark.png
      Source: SelfService.exeString found in binary or memory: Pwpfui/images/addeditaccounts_flat_s1.pngX
      Source: SelfService.exeString found in binary or memory: S50wpfui/loadingwindow.baml
      Source: SelfService.exeString found in binary or memory: ../images/Added_checkMark.png
      Source: classification engineClassification label: sus36.troj.evad.winEXE@2/5@0/0
      Source: C:\Users\user\Desktop\SelfService.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
      Source: SelfService.exeStatic file information: File size 5268576 > 1048576
      Source: SelfService.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
      Source: SelfService.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
      Source: SelfService.exeStatic PE information: certificate valid
      Source: SelfService.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x4c4000
      Source: SelfService.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: SelfService.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: symbols\exe\SelfService.pdb source: SelfService.exe, 00000000.00000002.2323818822.00000000010F8000.00000004.00000010.00020000.00000000.sdmp
      Source: Binary string: \??\C:\Windows\exe\SelfService.pdb2h source: SelfService.exe, 00000000.00000002.2323904511.0000000001288000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: mscorlib.pdb source: WER58BA.tmp.dmp.4.dr
      Source: Binary string: @(n.pdb% source: SelfService.exe, 00000000.00000002.2323818822.00000000010F8000.00000004.00000010.00020000.00000000.sdmp
      Source: Binary string: C:\Windows\symbols\exe\SelfService.pdb source: SelfService.exe, 00000000.00000002.2323904511.00000000012BA000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: n8C:\Windows\SelfService.pdb source: SelfService.exe, 00000000.00000002.2323818822.00000000010F8000.00000004.00000010.00020000.00000000.sdmp
      Source: Binary string: mscorlib.ni.pdb source: WER58BA.tmp.dmp.4.dr
      Source: Binary string: E:\work\317eef72ebe6dc03\SSP\src\Dazzle\obj\Release\SelfService.pdbramework\v4.0.30319\diasymreader.dllNN, source: SelfService.exe, 00000000.00000002.2323904511.00000000012BA000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: ?(nC:\Users\user\Desktop\SelfService.pdb source: SelfService.exe, 00000000.00000002.2323818822.00000000010F8000.00000004.00000010.00020000.00000000.sdmp
      Source: Binary string: SelfService.pdb source: WER58BA.tmp.dmp.4.dr
      Source: Binary string: E:\work\317eef72ebe6dc03\SSP\src\Dazzle\obj\Release\SelfService.pdb source: SelfService.exe
      Source: Binary string: \??\C:\Windows\exe\SelfService.pdbntXhTQ= source: SelfService.exe, 00000000.00000002.2323904511.0000000001288000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: mscorlib.ni.pdbRSDS source: WER58BA.tmp.dmp.4.dr
      Source: Binary string: \??\C:\Windows\SelfService.pdb source: SelfService.exe, 00000000.00000002.2323904511.0000000001288000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: C:\Windows\SelfService.pdbpdbice.pdb' source: SelfService.exe, 00000000.00000002.2323904511.0000000001273000.00000004.00000020.00020000.00000000.sdmp
      Source: C:\Users\user\Desktop\SelfService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\SelfService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\SelfService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\SelfService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\SelfService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\SelfService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\SelfService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\SelfService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\SelfService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\SelfService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\SelfService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\SelfService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: Amcache.hve.4.drBinary or memory string: VMware
      Source: Amcache.hve.4.drBinary or memory string: VMware Virtual USB Mouse
      Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin
      Source: Amcache.hve.4.drBinary or memory string: VMware, Inc.
      Source: Amcache.hve.4.drBinary or memory string: VMware20,1hbin@
      Source: Amcache.hve.4.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
      Source: Amcache.hve.4.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
      Source: Amcache.hve.4.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
      Source: Amcache.hve.4.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
      Source: Amcache.hve.4.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
      Source: Amcache.hve.4.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
      Source: Amcache.hve.4.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
      Source: Amcache.hve.4.drBinary or memory string: vmci.sys
      Source: Amcache.hve.4.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
      Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin`
      Source: Amcache.hve.4.drBinary or memory string: \driver\vmci,\driver\pci
      Source: Amcache.hve.4.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
      Source: Amcache.hve.4.drBinary or memory string: VMware20,1
      Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Generation Counter
      Source: Amcache.hve.4.drBinary or memory string: NECVMWar VMware SATA CD00
      Source: Amcache.hve.4.drBinary or memory string: VMware Virtual disk SCSI Disk Device
      Source: Amcache.hve.4.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
      Source: Amcache.hve.4.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
      Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
      Source: Amcache.hve.4.drBinary or memory string: VMware PCI VMCI Bus Device
      Source: Amcache.hve.4.drBinary or memory string: VMware VMCI Bus Device
      Source: Amcache.hve.4.drBinary or memory string: VMware Virtual RAM
      Source: Amcache.hve.4.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
      Source: Amcache.hve.4.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
      Source: C:\Users\user\Desktop\SelfService.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\Desktop\SelfService.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\Desktop\SelfService.exeMemory allocated: page read and write | page guardJump to behavior

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: SelfService.exe, ResourceMessageBox.csReference to suspicious API methods: ((FrameworkElement)this).FindResource((object)"BottomButtons")
      Source: SelfService.exe, Controller.csReference to suspicious API methods: GetProcAddress(moduleHandleW, "IsWow64Process")
      Source: SelfService.exe, ShareFileController.csReference to suspicious API methods: new Thread((ThreadStart)delegate{//IL_000c: Unknown result type (might be due to invalid IL or missing references)//IL_0016: Expected O, but got Unknownwhile (bRunCFListner){try{CtxServerPipe ctxPipe = new CtxServerPipe();ctxServerPipes.Add(ctxPipe);ctxPipe.Listen();ThreadPool.QueueUserWorkItem(delegate{try{IntPtr hProcess = NativeMethods.OpenProcess(4096u, bInheritHandle: false, ctxPipe.GetClientConnectedPId());bool flag = true;int lpdwSize = 1024;StringBuilder stringBuilder = new StringBuilder(lpdwSize);NativeMethods.QueryFullProcessImageName(hProcess, 0, stringBuilder, ref lpdwSize);string text = stringBuilder.ToString(0, lpdwSize);FileSignatureVerifier fileSignatureVerifier = FileSignatureVerifier.GetFileSignatureVerifier(text);bool flag2 = fileSignatureVerifier.IsValidSignature();bool flag3 = fileSignatureVerifier.IsCitrixOnline();if ((flag2 && flag3) || Config.RequiredSigned_SSOClient){ctxPipe.RcvData((Action<CtxServerPipe, string>)RcvSharefileData);}else{Tracer.Misc.Error("Client Signature are not valid, rejecting the connection: {0}", new object[1] { text });ctxServerPipes.RemoveAt(ctxServerPipes.Count - 1);ctxPipe.Dispose();}}catch (Exception ex2){Tracer.Misc.Error("{0}", new object[1] { ex2 });}});}catch (Exception ex){Tracer.Misc.Trace("CF Server is closing {0} value for bRunCFListner is {1} ", new object[2]{ex.Message.ToString(),bRunCFListner});}}}).Start()
      Source: SelfService.exe, WebControl.csReference to suspicious API methods: GetAsyncKeyState(162)
      Source: SelfService.exe, Program.csReference to suspicious API methods: LoadLibrary(Path.GetDirectoryName(Assembly.GetEntryAssembly().Location) + "\\..\\Receiver\\PackageIdentification.dll")
      Source: C:\Users\user\Desktop\SelfService.exeQueries volume information: C:\Users\user\Desktop\SelfService.exe VolumeInformationJump to behavior
      Source: Amcache.hve.4.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
      Source: Amcache.hve.4.drBinary or memory string: msmpeng.exe
      Source: Amcache.hve.4.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
      Source: Amcache.hve.4.drBinary or memory string: MsMpEng.exe
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
      Valid Accounts2
      Command and Scripting Interpreter
      Path Interception1
      Process Injection
      1
      Virtualization/Sandbox Evasion
      OS Credential Dumping21
      Security Software Discovery
      Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
      Default Accounts1
      Native API
      Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Disable or Modify Tools
      LSASS Memory1
      Virtualization/Sandbox Evasion
      Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataSIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
      Domain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      Process Injection
      Security Account Manager11
      System Information Discovery
      SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyData Encrypted for ImpactDNS ServerEmail Addresses
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 signatures2 2 Behavior Graph ID: 1347492 Sample: SelfService.exe Startdate: 24/11/2023 Architecture: WINDOWS Score: 36 10 .NET source code references suspicious native API functions 2->10 12 Yara detected Generic Downloader 2->12 6 SelfService.exe 2->6         started        process3 process4 8 WerFault.exe 22 16 6->8         started       

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      SelfService.exe0%ReversingLabs
      SelfService.exe0%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://upx.sf.netAmcache.hve.4.drfalse
        high
        http://www.citrix.com/ServiceRecordSelfService.exefalse
          high
          https://server.domain.comSelfService.exefalse
            high
            No contacted IP infos
            Joe Sandbox Version:38.0.0 Ammolite
            Analysis ID:1347492
            Start date and time:2023-11-24 16:24:46 +01:00
            Joe Sandbox Product:CloudBasic
            Overall analysis duration:0h 5m 6s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Run name:Run with higher sleep bypass
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample file name:SelfService.exe
            Detection:SUS
            Classification:sus36.troj.evad.winEXE@2/5@0/0
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • Found application associated with file extension: .exe
            • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
            • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 20.42.65.92
            • Excluded domains from analysis (whitelisted): onedsblobprdeus17.eastus.cloudapp.azure.com, ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
            • Report size getting too big, too many NtSetInformationFile calls found.
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Windows\SysWOW64\WerFault.exe
            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
            Category:dropped
            Size (bytes):65536
            Entropy (8bit):0.8562300225687745
            Encrypted:false
            SSDEEP:96:znFrEJoSECosMjzzxTMbTdQXIDcQvc6QcEVcw3cE/n+BHUHZopAnQHdE7HeS9+P2:rbUobT0BU/KaKDzuiFWZ24IO8Uv
            MD5:5A24B37A04A96E218CEACF95A86C6D47
            SHA1:E5BC84CE3BB485C8074B73F7E314017339241E40
            SHA-256:6956E73EC38C0A9EA94A2F13A3F98C6476D45A92318AE08495EA132623DBAC8D
            SHA-512:114817DB2114A3CC6FAE6E431FEC969BC3EC73DAE531FB5214EBAB897C6F9C177326CCB1C5D4A65A94CA6D10EA43D34E06BF2C0DE438F1C76BB6DAD1B1F2E78D
            Malicious:false
            Reputation:low
            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.4.5.3.1.3.1.3.1.3.2.5.2.5.2.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.4.5.3.1.3.1.3.1.9.1.9.0.0.1.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.5.f.f.5.2.1.4.-.b.1.1.2.-.4.c.2.d.-.b.6.0.4.-.2.b.2.0.0.f.d.f.5.5.2.4.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.d.8.3.5.b.7.8.-.2.2.8.a.-.4.8.c.5.-.9.4.f.2.-.c.3.b.e.3.2.e.9.4.9.9.7.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.S.e.l.f.S.e.r.v.i.c.e...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.S.e.l.f.S.e.r.v.i.c.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.1.4.0.-.0.0.0.1.-.0.0.1.4.-.2.d.0.0.-.a.e.7.5.e.a.1.e.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.c.6.5.6.4.c.7.8.f.0.8.e.c.0.4.4.8.0.8.4.d.5.f.f.7.c.4.6.7.9.a.f.0.0.0.0.0.0.0.0.!.0.0.0.0.3.5.f.e.3.2.6.0.d.7.e.7.d.7.6.2.d.5.1.1.4.d.e.1.5.7.e.3.3.8.d.
            Process:C:\Windows\SysWOW64\WerFault.exe
            File Type:Mini DuMP crash report, 15 streams, Fri Nov 24 15:25:31 2023, 0x1205a4 type
            Category:dropped
            Size (bytes):147423
            Entropy (8bit):3.3387120899044427
            Encrypted:false
            SSDEEP:768:YGWTx4u2SBpNNFWt0zE2vrvC6hhiHLTggjA4D4vJcIfDICgLPHcQ3w7+LH1nnwRr:PulpN4uE2aOhuLTgADyzgrHcfCDWVE
            MD5:B24B7DD22DD3EB83CC1846518C7013FE
            SHA1:2E5DBAAB9DA23594B9F72ECA9DAA13844E46BE3F
            SHA-256:1E0FD3DCA1157D0435D0362646DDA760F2EF6AB830F4D9761EF372CE891AE779
            SHA-512:5E4CE58BDC5D8F6089C8E6AD9C9B8DF275663B37AEB8BCF288352D7022A672A8D182FB42FC3EAAB8373457880BC5EE436EBC7CD917A74CB49ACC0C850C85AA5F
            Malicious:false
            Reputation:low
            Preview:MDMP..a..... .......k.`e....................................$................5..........`.......8...........T...........................@...........,...............................................................................eJ..............GenuineIntel............T.......@...j.`e.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WerFault.exe
            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
            Category:dropped
            Size (bytes):8340
            Entropy (8bit):3.699426773722131
            Encrypted:false
            SSDEEP:192:R6l7wVeJvo6bT6YEIwSU9QOYgmfKK405prr89b+8sf6qm:R6lXJw6/6YE/SU9vYgmfx40o+PfO
            MD5:CCF0FA147CE3964ADDB2439F76B57E88
            SHA1:33958F972E6DCEE185A625F586AFA08B8638DD6C
            SHA-256:F4829563836A8F37E69001A54CEBAB0A2BCBED48E2F37EF1BD840A3946F9D1E8
            SHA-512:0B76FFC76B0DE877695F16C92F0F955855662BB6D291330FD78CD62B06245C0D8A98BEFC684172DB52AE44997BB1489892E209F0923D0BB8D21B825477DBF800
            Malicious:false
            Reputation:low
            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.4.1.6.<./.P.i.
            Process:C:\Windows\SysWOW64\WerFault.exe
            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):4680
            Entropy (8bit):4.488697032001025
            Encrypted:false
            SSDEEP:48:cvIwWl8zsaJg77aI9t/2WpW8VYzYm8M4JijFW+q85SaUEElDfd:uIjfoI7TX7VzJbdFJlDfd
            MD5:23278C4DDAE3A2EDE6C2197E5E2382E5
            SHA1:1290BBF94DF45AB33D54E2E14F7D239D8DE723BA
            SHA-256:08BE3E307E10F1307F2707D80B4DE5FCB752EA13943A8DD85DDF1FEA68F14367
            SHA-512:BE3F73BB75C4E1DDF911EDD196494D904219684371B79E3FD52801E6680DC4DDBF5D5D917E2618D550080059E4455B69150B94BAED518D365A231AB71A321393
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="75268" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096
            Process:C:\Windows\SysWOW64\WerFault.exe
            File Type:MS Windows registry file, NT/2000 or above
            Category:dropped
            Size (bytes):1835008
            Entropy (8bit):4.422004506521449
            Encrypted:false
            SSDEEP:6144:1Svfpi6ceLP/9skLmb0OTIWSPHaJG8nAgeMZMMhA2fX4WABlEnNt0uhiTwi:8vloTIW+EZMM6DFy303wi
            MD5:4A1A71C0DAF6F422BB6F01650C059DDE
            SHA1:9711F9AC75CCEDD4697DA708DFA8137A6D7F65FE
            SHA-256:80ACAB6A35E4EA5286949EDDB87DD21DC3764A21A2A576A4F6ACAB6A2B5BF5A1
            SHA-512:A78E7B6660D61E1E5DD2C26D4E0E30DE32463E0482D0578D92D897F32AE485515DDD2819B440B0629836CAA2ED34058B0CB907BBF830BD2B9B2BF06B06EF0E48
            Malicious:false
            Reputation:low
            Preview:regf>...>....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtmf..v................................................................................................................................................................................................................................................................................................................................................*m.B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
            Entropy (8bit):6.927824079777427
            TrID:
            • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
            • Win32 Executable (generic) a (10002005/4) 49.97%
            • Generic Win/DOS Executable (2004/3) 0.01%
            • DOS Executable Generic (2002/1) 0.01%
            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
            File name:SelfService.exe
            File size:5'268'576 bytes
            MD5:9f68b5c096445ebc64eca54843415a77
            SHA1:35fe3260d7e7d762d5114de157e338d966576d60
            SHA256:9cbfaff0aa427e248a325bb430f3e0a7ec420d7ecf03efdab9d29eaddac44f01
            SHA512:425e2b7e46e28d4e3fe01ffd628a1f479cb47041b6cb79c0b3fa3a0022d5a2c5dd99c37e9056ea2fc7bf73aa31cbcd65e79781427601e3d0082e03d068954dbe
            SSDEEP:98304:Thj0OcytalUPvzEmgmyM3tO+xcQjEHstOb8:Thj0OcykyXzEY53Tx3jEM4g
            TLSH:5F36BE1036B49409E4BBCA7C54A946400F397C829DADDA4D3D6E7C8E1F73B428E15FAB
            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......`..............0..@L.........2^L.. ...`L...@.. ........................P.......P...`................................
            Icon Hash:1b3d5a8eaa56690f
            Entrypoint:0x8c5e32
            Entrypoint Section:.text
            Digitally signed:true
            Imagebase:0x400000
            Subsystem:windows gui
            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
            DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Time Stamp:0x6082991B [Fri Apr 23 09:53:31 2021 UTC]
            TLS Callbacks:
            CLR (.Net) Version:
            OS Version Major:4
            OS Version Minor:0
            File Version Major:4
            File Version Minor:0
            Subsystem Version Major:4
            Subsystem Version Minor:0
            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
            Signature Valid:true
            Signature Issuer:CN=DigiCert SHA2 Assured ID Code Signing CA, OU=www.digicert.com, O=DigiCert Inc, C=US
            Signature Validation Error:The operation completed successfully
            Error Number:0
            Not Before, Not After
            • 18/06/2020 02:00:00 23/06/2021 14:00:00
            Subject Chain
            • CN="Citrix Systems, Inc.", OU=XenApp(Server SHA256), O="Citrix Systems, Inc.", L=Fort Lauderdale, S=Florida, C=US
            Version:3
            Thumbprint MD5:175095A8F0748B275DBC0C10EBBB533A
            Thumbprint SHA-1:EBAF02C39126534EE4196667B92283860CEED095
            Thumbprint SHA-256:A88C7898F592CAD490236D05D9E04965B69B33214227A47D424CDDA9DBE6DEF6
            Serial:09C3B1EA2097AED1E243D9024C13C15A
            Instruction
            jmp dword ptr [00402000h]
            jl 00007F41C061BCB2h
            and byte ptr [eax], al
            sub al, 00h
            cmp eax, dword ptr [eax]
            and byte ptr [eax], al
            sub al, 00h
            add byte ptr [ebx], bh
            add byte ptr [21005F00h], ch
            add byte ptr [eax], ch
            add byte ptr [ecx], ch
            add byte ptr [ebx+00h], bl
            pop ebp
            add byte ptr [ebx+00h], bh
            jnl 00007F41C061BCB2h
            pop esp
            add byte ptr [edi], ch
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            add byte ptr [eax], al
            NameVirtual AddressVirtual Size Is in Section
            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_IMPORT0x4c5de00x4f.text
            IMAGE_DIRECTORY_ENTRY_RESOURCE0x4c60000x3e854.rsrc
            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
            IMAGE_DIRECTORY_ENTRY_SECURITY0x502e000x3660
            IMAGE_DIRECTORY_ENTRY_BASERELOC0x5060000xc.reloc
            IMAGE_DIRECTORY_ENTRY_DEBUG0x4c5ca80x1c.text
            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
            .text0x20000x4c3e600x4c4000unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            .rsrc0x4c60000x3e8540x3ea00False0.21703468063872255data4.192502909219041IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .reloc0x5060000xc0x200False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
            NameRVASizeTypeLanguageCountryZLIB Complexity
            RT_ICON0x4c62800x148Device independent bitmap graphic, 8 x 16 x 32, image size 00.6585365853658537
            RT_ICON0x4c63d80x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.5549645390070922
            RT_ICON0x4c68500x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 00.4558139534883721
            RT_ICON0x4c6f180x988Device independent bitmap graphic, 24 x 48 x 32, image size 00.4155737704918033
            RT_ICON0x4c78b00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.37171669793621015
            RT_ICON0x4c89680x1a68Device independent bitmap graphic, 40 x 80 x 32, image size 00.2834319526627219
            RT_ICON0x4ca3e00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.24730290456431536
            RT_ICON0x4cc9980x4228Device independent bitmap graphic, 64 x 128 x 32, image size 00.18463627775153518
            RT_ICON0x4d0bd00x5488Device independent bitmap graphic, 72 x 144 x 32, image size 00.16478743068391866
            RT_ICON0x4d60680xe8a8Device independent bitmap graphic, 120 x 240 x 32, image size 00.08138012088650101
            RT_ICON0x4e49200x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 00.1339604792936725
            RT_ICON0x4eddd80x10828Device independent bitmap graphic, 128 x 256 x 32, image size 00.11492961078906896
            RT_ICON0x4fe6100x5766PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced1.0003128631447216
            RT_GROUP_ICON0x503d880xbcdata0.6914893617021277
            RT_VERSION0x503e540x3eadata0.41317365269461076
            RT_MANIFEST0x5042500x600XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.3717447916666667
            DLLImport
            mscoree.dll_CorExeMain
            No network behavior found
            050100150s020406080100

            Click to jump to process

            050100150s0.005101520MB

            Click to jump to process

            • File
            • Registry

            Click to dive into process behavior distribution

            Click to jump to process

            Target ID:0
            Start time:16:25:30
            Start date:24/11/2023
            Path:C:\Users\user\Desktop\SelfService.exe
            Wow64 process (32bit):true
            Commandline:C:\Users\user\Desktop\SelfService.exe
            Imagebase:0x7d0000
            File size:5'268'576 bytes
            MD5 hash:9F68B5C096445EBC64ECA54843415A77
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:.Net C# or VB.NET
            Reputation:low
            Has exited:true

            Target ID:4
            Start time:16:25:31
            Start date:24/11/2023
            Path:C:\Windows\SysWOW64\WerFault.exe
            Wow64 process (32bit):true
            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 816
            Imagebase:0x110000
            File size:483'680 bytes
            MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:.Net C# or VB.NET
            Reputation:high
            Has exited:true
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

            No disassembly