Windows
Analysis Report
wermgr.exe
Overview
General Information
Sample name: | wermgr.exe |
Analysis ID: | 1500429 |
MD5: | 1a172e7c669fed8e6dcd1e4941568981 |
SHA1: | 6f31b2c85122be3d8fa17e31baddde8efb443e68 |
SHA256: | 757a6b10bc3560becba2b94182d4eee82db6d0f049d3298da8f5f3d19d69217d |
Infos: | |
Errors
|
Detection
Score: | 25 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 80% |
Signatures
Classification
- System is w7x64
wermgr.exe (PID: 3560 cmdline:
"C:\Users\ user\Deskt op\wermgr. exe" MD5: 1A172E7C669FED8E6DCD1E4941568981)
- cleanup
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems): |
- • Compliance
- • Spreading
- • System Summary
- • Data Obfuscation
- • Malware Analysis System Evasion
- • Anti Debugging
- • HIPS / PFW / Operating System Protection Evasion
- • Language, Device and Operating System Detection
- • Remote Access Functionality
Click to jump to signature section
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_000000013FC36AE4 | |
Source: | Code function: | 0_2_000000013FC32A28 |
Source: | Code function: | 0_2_000000013FC35BCC | |
Source: | Code function: | 0_2_000000013FC2DAF0 | |
Source: | Code function: | 0_2_000000013FC37518 | |
Source: | Code function: | 0_2_000000013FC2DC3C | |
Source: | Code function: | 0_2_000000013FC37840 |
Source: | Code function: | 0_2_000000013FC35BCC | |
Source: | Code function: | 0_2_000000013FC2BBD4 | |
Source: | Code function: | 0_2_000000013FC28338 | |
Source: | Code function: | 0_2_000000013FC2D2A4 | |
Source: | Code function: | 0_2_000000013FC34278 | |
Source: | Code function: | 0_2_000000013FC27290 | |
Source: | Code function: | 0_2_000000013FC3725C | |
Source: | Code function: | 0_2_000000013FC26908 | |
Source: | Code function: | 0_2_000000013FC37518 | |
Source: | Code function: | 0_2_000000013FC257F4 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Classification label: |
Source: | Code function: | 0_2_000000013FC35400 |
Source: | Code function: | 0_2_000000013FC25560 |
Source: | Code function: | 0_2_000000013FC2F3A4 |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_2_000000013FC25560 |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_000000013FC2CF20 |
Source: | Code function: | 0_2_000000013FC36AE4 | |
Source: | Code function: | 0_2_000000013FC32A28 |
Source: | Code function: | 0_2_000000013FC2A2C0 |
Source: | Code function: | 0_2_000000013FC25560 |
Source: | Code function: | 0_2_000000013FC223AC |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_000000013FC38338 | |
Source: | Code function: | 0_2_000000013FC37D20 |
Source: | Code function: | 0_2_000000013FC31528 |
Source: | Code function: | 0_2_000000013FC35BCC |
Source: | Code function: | 0_2_000000013FC37EF4 |
Source: | Code function: | 0_2_000000013FC27290 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 Windows Service | 1 Windows Service | Direct Volume Access | OS Credential Dumping | 11 System Time Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | 3 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | 1 File and Directory Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | Software Packing | LSA Secrets | 1 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
0% | Virustotal | Browse |
Joe Sandbox version: | 40.0.0 Tourmaline |
Analysis ID: | 1500429 |
Start date and time: | 2024-08-28 12:51:20 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 1m 28s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2) |
Number of analysed new started processes analysed: | 2 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | wermgr.exe |
Detection: | SUS |
Classification: | sus25.winEXE@1/0@0/0 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Corrupt sample or wrongly sele
cted analyzer. Details: %1 is not a valid Win32 application.
- Exclude process from analysis
(whitelisted): dllhost.exe - Execution Graph export aborted
for target wermgr.exe, PID 35 60 because there are no execut ed function
File type: | |
Entropy (8bit): | 6.744106314775916 |
TrID: |
|
File name: | wermgr.exe |
File size: | 237'424 bytes |
MD5: | 1a172e7c669fed8e6dcd1e4941568981 |
SHA1: | 6f31b2c85122be3d8fa17e31baddde8efb443e68 |
SHA256: | 757a6b10bc3560becba2b94182d4eee82db6d0f049d3298da8f5f3d19d69217d |
SHA512: | c4c9d13460cdbdc666add79ef5aa5b992a0b8abe7125ceb06aa39f6166d1f543b78ad81e053a2c872ceed56281eaff8eba812a2af3d49cacbfee37214a717952 |
SSDEEP: | 6144:X2/mTctCTgfqJkvL7SqPsZO7VJyB60OHyLC7vPM:X2/nkv8tyOZc2Hywc |
TLSH: | C4348E1E63E920A9D57A8334C5A10215FB72B8352B129AEF12E0C57C2F236E4FD39F55 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......q...5...5...5...<..._...!...6...!.......5...C...!...<...!...>...!.......!.m.4...!...4...Rich5...........PE..d...O..U.........." |
Icon Hash: | 0153e155070b6f2f |
Entrypoint: | 0x140017a80 |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x140000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, FORCE_INTEGRITY, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x55DD874F [Wed Aug 26 09:30:55 2015 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 10 |
OS Version Minor: | 0 |
File Version Major: | 10 |
File Version Minor: | 0 |
Subsystem Version Major: | 10 |
Subsystem Version Minor: | 0 |
Import Hash: | 69c608216376ca2d62c0c27fb0b423e6 |
Signature Valid: | true |
Signature Issuer: | CN=Microsoft Windows Production PCA 2011, O=Microsoft Corporation, L=Redmond, S=Washington, C=US |
Signature Validation Error: | The operation completed successfully |
Error Number: | 0 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | 9B7554FFA2D97FE692CB10D7B2E315A7 |
Thumbprint SHA-1: | D8FB0CC66A08061B42D46D03546F0D42CBC49B7C |
Thumbprint SHA-256: | 2D7FFCE2C256016291B67285456AA8DA779D711BBF8E6B85C212A157DDFBE77E |
Serial: | 3300000460CF42A912315F6FB3000000000460 |
Instruction |
---|
dec eax |
sub esp, 28h |
call 00007FE680818A90h |
dec eax |
add esp, 28h |
jmp 00007FE68081862Bh |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
dec eax |
mov dword ptr [esp+08h], ebx |
dec eax |
mov dword ptr [esp+10h], edi |
inc ecx |
push esi |
dec eax |
sub esp, 000000B0h |
and dword ptr [esp+20h], 00000000h |
dec eax |
lea ecx, dword ptr [esp+40h] |
call dword ptr [00003A25h] |
nop |
dec eax |
mov eax, dword ptr [00000030h] |
dec eax |
mov ebx, dword ptr [eax+08h] |
xor edi, edi |
xor eax, eax |
dec eax |
cmpxchg dword ptr [0000F4C2h], ebx |
je 00007FE68081862Ch |
dec eax |
cmp eax, ebx |
jne 00007FE68081863Ch |
mov edi, 00000001h |
mov eax, dword ptr [0000F4B8h] |
cmp eax, 01h |
jne 00007FE680818639h |
lea ecx, dword ptr [eax+1Eh] |
call 00007FE680818923h |
jmp 00007FE68081869Ch |
mov ecx, 000003E8h |
call dword ptr [00003B66h] |
jmp 00007FE6808185E9h |
mov eax, dword ptr [0000F496h] |
test eax, eax |
jne 00007FE68081867Bh |
mov dword ptr [0000F488h], 00000001h |
dec esp |
lea esi, dword ptr [000040B9h] |
dec eax |
lea ebx, dword ptr [0000409Ah] |
dec eax |
mov dword ptr [esp+30h], ebx |
mov dword ptr [esp+24h], eax |
dec ecx |
cmp ebx, esi |
jnc 00007FE680818647h |
test eax, eax |
jne 00007FE680818647h |
dec eax |
cmp dword ptr [ebx], 00000000h |
je 00007FE680818632h |
dec eax |
mov eax, dword ptr [ebx] |
dec eax |
mov ecx, dword ptr [00004010h] |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x22388 | 0x334 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x2a000 | 0x13a30 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x28000 | 0xf00 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x37a00 | 0x2570 | .rsrc |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x3e000 | 0x17c | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x1fee0 | 0x54 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x1b190 | 0x118 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x1b2a8 | 0x8a8 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x22214 | 0x80 | .rdata |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x1801b | 0x18200 | a83f664d1b3131d3036a83b878b0858c | False | 0.5238827720207254 | data | 6.201367584649599 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.imrsiv | 0x1a000 | 0x4 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rdata | 0x1b000 | 0x9726 | 0x9800 | a45f818c82ceb54eb32d0ef9da1a8e01 | False | 0.3518194901315789 | data | 4.933013288945532 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x25000 | 0x2030 | 0xc00 | 005b1c725cc820a94d0204a5f03829d7 | False | 0.16145833333333334 | data | 1.797451517506682 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0x28000 | 0xf00 | 0x1000 | 5b630396d97be6c86ab34492dd5bb725 | False | 0.504150390625 | data | 4.988688162510373 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.didat | 0x29000 | 0x40 | 0x200 | 36266f4e77cbc85d878b16f82d74131e | False | 0.06640625 | data | 0.4166859590675565 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x2a000 | 0x13a30 | 0x13c00 | 165ec12878d7a38ec85accbb5127b554 | False | 0.8342192444620253 | data | 7.303610264094643 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x3e000 | 0x17c | 0x200 | 7de2ecc7d0ae0d77124d42321cbe0a12 | False | 0.587890625 | data | 4.383081500990053 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x2a8e0 | 0x668 | Device independent bitmap graphic, 48 x 96 x 4, image size 1152 | English | United States | 0.4871951219512195 |
RT_ICON | 0x2af48 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 512 | English | United States | 0.6061827956989247 |
RT_ICON | 0x2b230 | 0x1e8 | Device independent bitmap graphic, 24 x 48 x 4, image size 288 | English | United States | 0.6372950819672131 |
RT_ICON | 0x2b418 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 128 | English | United States | 0.6283783783783784 |
RT_ICON | 0x2b540 | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors | English | United States | 0.6489872068230277 |
RT_ICON | 0x2c3e8 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | English | United States | 0.7802346570397112 |
RT_ICON | 0x2cc90 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors | English | United States | 0.815668202764977 |
RT_ICON | 0x2d358 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | English | United States | 0.5758670520231214 |
RT_ICON | 0x2d8c0 | 0xb8dd | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States | 0.9954569466455362 |
RT_ICON | 0x391a0 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | English | United States | 0.6060165975103734 |
RT_ICON | 0x3b748 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | English | United States | 0.6690900562851783 |
RT_ICON | 0x3c7f0 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | English | United States | 0.7090163934426229 |
RT_ICON | 0x3d178 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | English | United States | 0.6657801418439716 |
RT_GROUP_ICON | 0x3d5e0 | 0xbc | data | English | United States | 0.6170212765957447 |
RT_VERSION | 0x3d6a0 | 0x390 | PGP symmetric key encrypted data - Plaintext or unencrypted data | English | United States | 0.45614035087719296 |
RT_MANIFEST | 0x2a370 | 0x56c | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.38760806916426516 |
DLL | Import |
---|---|
msvcrt.dll | memset, _onexit, __dllonexit, _unlock, _lock, ?terminate@@YAXXZ, _commode, _fmode, ??1type_info@@UEAA@XZ, memcpy, _callnewh, __C_specific_handler, memcmp, _CxxThrowException, _initterm, __setusermatherr, _ismbblead, malloc, free, ??0exception@@QEAA@AEBV0@@Z, ??0exception@@QEAA@XZ, _cexit, _exit, ??1exception@@UEAA@XZ, exit, __set_app_type, realloc, memmove, _purecall, _XcptFilter, __CxxFrameHandler3, __getmainargs, _amsg_exit, _acmdln, wcscmp |
api-ms-win-core-synch-l1-2-0.dll | InitOnceComplete, Sleep, InitOnceBeginInitialize |
api-ms-win-core-processthreads-l1-1-0.dll | GetCurrentThreadId, GetStartupInfoW, CreateProcessW, TerminateProcess, GetCurrentProcessId, OpenProcessToken, GetCurrentThread, GetCurrentProcess, OpenThreadToken, GetProcessId |
api-ms-win-core-errorhandling-l1-1-0.dll | UnhandledExceptionFilter, GetLastError, SetUnhandledExceptionFilter, SetLastError |
api-ms-win-core-libraryloader-l1-2-0.dll | LoadLibraryExW, GetProcAddress, GetModuleHandleExW, GetModuleFileNameW, GetModuleFileNameA, GetModuleHandleW, FreeLibrary |
api-ms-win-core-profile-l1-1-0.dll | QueryPerformanceCounter |
api-ms-win-core-sysinfo-l1-1-0.dll | GetTickCount, GetSystemDirectoryW, GetSystemTime, GetTickCount64, GetSystemTimeAsFileTime |
ntdll.dll | RtlInitUnicodeString, NtOpenEvent, RtlNtStatusToDosError, EtwTraceMessage, EtwGetTraceLoggerHandle, EtwGetTraceEnableLevel, EtwGetTraceEnableFlags, EtwRegisterTraceGuidsW, EtwUnregisterTraceGuids, memcpy_s, memmove_s, _vsnwprintf, _wcsicmp, _wtoi64, _wtoi, _vsnprintf_s, DbgPrintEx, wcsncmp, wcsrchr, _vscwprintf, toupper, RtlFreeSid, NtAlpcSendWaitReceivePort, NtAlpcConnectPort, RtlAllocateAndInitializeSid, NtWaitForSingleObject, EtwEventWriteNoRegistration, ZwUpdateWnfStateData, ZwQueryWnfStateNameInformation, RtlCreateBoundaryDescriptor, RtlCreateServiceSid, RtlAddSIDToBoundaryDescriptor, RtlDeleteBoundaryDescriptor, NtQueryLicenseValue, NtQuerySystemInformation, NtClose, NtQueryInformationProcess, _wcsnicmp |
api-ms-win-core-windowserrorreporting-l1-1-0.dll | GetApplicationRecoveryCallback |
api-ms-win-core-apiquery-l1-1-0.dll | ApiSetQueryApiSetPresence |
api-ms-win-core-delayload-l1-1-1.dll | ResolveDelayLoadedAPI |
api-ms-win-core-delayload-l1-1-0.dll | DelayLoadFailureHook |
api-ms-win-core-heap-l1-1-0.dll | HeapFree, HeapAlloc, GetProcessHeap |
api-ms-win-core-synch-l1-1-0.dll | ReleaseSRWLockShared, CreateEventW, ReleaseSRWLockExclusive, SetEvent, AcquireSRWLockExclusive, LeaveCriticalSection, OpenMutexW, AcquireSRWLockShared, CreateMutexExW, WaitForSingleObjectEx, ReleaseMutex, OpenSemaphoreW, ReleaseSemaphore, WaitForSingleObject, CreateSemaphoreExW, DeleteCriticalSection, InitializeCriticalSectionEx, EnterCriticalSection, CreateMutexW |
api-ms-win-core-threadpool-l1-2-0.dll | CloseThreadpoolTimer, WaitForThreadpoolTimerCallbacks, CreateThreadpoolTimer, SetThreadpoolTimer |
api-ms-win-core-debug-l1-1-0.dll | DebugBreak, OutputDebugStringW, IsDebuggerPresent |
api-ms-win-core-localization-l1-2-0.dll | FormatMessageW |
api-ms-win-eventing-provider-l1-1-0.dll | EventUnregister, EventSetInformation, EventRegister, EventWriteTransfer, EventProviderEnabled |
api-ms-win-core-handle-l1-1-0.dll | CloseHandle, DuplicateHandle |
api-ms-win-core-wow64-l1-1-0.dll | Wow64RevertWow64FsRedirection, IsWow64Process, Wow64DisableWow64FsRedirection |
api-ms-win-core-processthreads-l1-1-1.dll | OpenProcess, SetProcessMitigationPolicy |
api-ms-win-core-synch-l1-2-1.dll | WaitForMultipleObjects |
api-ms-win-core-file-l1-1-0.dll | CreateFileW, GetFileTime, FindFirstFileExW, GetFileSizeEx, ReadFile, SetFileInformationByHandle, GetFinalPathNameByHandleW, SetFileAttributesW, FindClose, FindNextFileW, FindFirstFileW, GetLongPathNameW, GetFileAttributesW |
api-ms-win-core-timezone-l1-1-0.dll | FileTimeToSystemTime, SystemTimeToFileTime |
api-ms-win-core-com-l1-1-0.dll | CoInitializeSecurity, CoMarshalInterface, CoCreateInstance, CoInitializeEx, CoUninitialize |
api-ms-win-core-memory-l1-1-0.dll | ReadProcessMemory, OpenFileMappingW, MapViewOfFile, UnmapViewOfFile, CreateFileMappingW |
api-ms-win-core-processenvironment-l1-1-0.dll | GetCommandLineW, ExpandEnvironmentStringsW |
api-ms-win-core-heap-l2-1-0.dll | LocalAlloc, LocalFree |
api-ms-win-core-registry-l1-1-0.dll | RegCreateKeyExW, RegSetValueExW, RegEnumKeyExW, RegQueryValueExW, RegCloseKey, RegQueryInfoKeyW, RegGetValueW, RegOpenKeyExW |
api-ms-win-core-rtlsupport-l1-1-0.dll | RtlLookupFunctionEntry, RtlCaptureContext, RtlVirtualUnwind |
OLEAUT32.dll | SysAllocString, SysFreeString |
api-ms-win-security-base-l1-1-0.dll | GetSidSubAuthorityCount, FreeSid, GetTokenInformation, AllocateAndInitializeSid, CheckTokenMembership, GetSidSubAuthority, GetKernelObjectSecurity, GetSecurityDescriptorDacl, SetKernelObjectSecurity, SetSecurityDescriptorDacl, InitializeSecurityDescriptor |
api-ms-win-service-management-l1-1-0.dll | OpenSCManagerW, CloseServiceHandle, OpenServiceW |
api-ms-win-service-management-l2-1-0.dll | QueryServiceStatusEx |
api-ms-win-service-winsvc-l1-1-0.dll | ControlService |
api-ms-win-security-provider-l1-1-0.dll | SetEntriesInAclW |
api-ms-win-core-toolhelp-l1-1-0.dll | Process32FirstW, Process32NextW, CreateToolhelp32Snapshot |
api-ms-win-shcore-obsolete-l1-1-0.dll | CommandLineToArgvW |
wer.dll | WerReportAddDump, WerReportSubmit, WerpSetCallBack, WerpSetReportInformation, WerpGetReportInformation, WerpGetReportType, WerpGetReportSettings, WerpLoadReportFromBuffer, WerReportCloseHandle, WerpDestroyWerString, WerpCleanWer, WerStorePurge, WerpCloseStore, WerpCreateMachineStore, WerpSetExitListeners, WerpSubmitReportFromStore, WerpGetWerStringData, WerpEnumerateStoreNext, WerpEnumerateStoreStart, WerpOpenMachineQueue, WerpIsOnBattery, WerpIsTransportAvailable |
api-ms-win-core-namespace-l1-1-0.dll | OpenPrivateNamespaceW, ClosePrivateNamespace |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Click to jump to process
Click to jump to process
Target ID: | 0 |
Start time: | 06:52:06 |
Start date: | 28/08/2024 |
Path: | C:\Users\user\Desktop\wermgr.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x13fc20000 |
File size: | 237'424 bytes |
MD5 hash: | 1A172E7C669FED8E6DCD1E4941568981 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013FC35BCC Relevance: 31.7, APIs: 15, Strings: 3, Instructions: 221nativememoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013FC2A054 Relevance: 26.4, APIs: 2, Strings: 13, Instructions: 151windowthreadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|