Windows
Analysis Report
upd.exe
Overview
General Information
Detection
Score: | 1 |
Range: | 0 - 100 |
Confidence: | 40% |
Signatures
Classification
- System is w10x64
upd.exe (PID: 8188 cmdline:
"C:\Users\ user\Deskt op\upd.exe " MD5: D5BFC5859BE9782F3165C875038CCB54) WerFault.exe (PID: 7552 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 8 188 -s 732 MD5: C31336C1EFC2CCB44B4326EA793040F2)
- cleanup
- • Compliance
- • Networking
- • System Summary
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Anti Debugging
- • Language, Device and Operating System Detection
- • Lowering of HIPS / PFW / Operating System Security Settings
Click to jump to signature section
There are no malicious signatures, click here to show all signatures.
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Process created: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Process created: | ||
Source: | Process created: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | WMI Queries: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Process queried: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Windows Management Instrumentation | 1 DLL Side-Loading | 1 Process Injection | 2 Virtualization/Sandbox Evasion | OS Credential Dumping | 31 Security Software Discovery | Remote Services | Data from Local System | Data Obfuscation | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 2 Command and Scripting Interpreter | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Software Packing | LSASS Memory | 2 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Process Injection | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 DLL Side-Loading | NTDS | 12 System Information Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
6% | Virustotal | Browse | ||
8% | ReversingLabs |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1671428 |
Start date and time: | 2025-04-22 21:02:39 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 20s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 14 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | upd.exe |
Detection: | CLEAN |
Classification: | clean1.winEXE@2/5@0/0 |
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, s ppsvc.exe, WerFault.exe, WMIAD AP.exe, SIHClient.exe, SgrmBro ker.exe, conhost.exe, svchost. exe - Excluded IPs from analysis (wh
itelisted): 20.42.65.92, 184.2 9.183.29, 20.190.151.67, 20.10 9.210.53 - Excluded domains from analysis
(whitelisted): fs.microsoft.c om, onedsblobprdeus17.eastus.c loudapp.azure.com, login.live. com, slscr.update.microsoft.co m, blobcollector.events.data.t rafficmanager.net, umwatson.ev ents.data.microsoft.com, fe3cr .delivery.mp.microsoft.com - Not all processes where analyz
ed, report is missing behavior information
Time | Type | Description |
---|---|---|
15:03:53 | API Interceptor |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.8614131945790284 |
Encrypted: | false |
SSDEEP: | 192:FbJpEPDlj9e0UyNQjLyzuiFkZ24IO8a6:XWPDlj9FUyNQjezuiFkY4IO8a |
MD5: | 913845A0B9A771F4865B1EF9B329478E |
SHA1: | 2D5BEFDDFA0BBC0B19224B1360441B4B0BA4D2DB |
SHA-256: | 49BC2021F28787208CFC1F29E9EE47D5D9F3FFA19713BEBBE4ABD144A6E19AC5 |
SHA-512: | 63C9A64368324E91564AA85C35FCE80D365F6EA229EDD42E55DEA58F358368B3C4E769BED8085C414D290433C22FD00C8A2EFE6AD67E17024BA9D4DA90704C23 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 69784 |
Entropy (8bit): | 2.0714970996929414 |
Encrypted: | false |
SSDEEP: | 384:mJOJP9iORV7rAWNX/GoL4vAwP2UayS5VhdGpyVsZ:90ORV7rAWV/GoL4vhTaLGgsZ |
MD5: | 48A53DAB1FCF8F6F5E1A9EA0C62C5B70 |
SHA1: | F589006C7AA0D9452619D2DF3758D4182AA4C523 |
SHA-256: | 29A4094E74D298C625B06ABB28E58315CAFF71D5859781DF788322CEC8D3FB6A |
SHA-512: | 098E8FD8326CDC15735EC0D11508B324195D35B3F871CE53C248042D698A2476C55C344EC4983F0C7BE5F8DED520A738C7C8E3B461A3F2E1CC9CC9DFC8FF9224 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8330 |
Entropy (8bit): | 3.6863956708839027 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJRO6bwBe6Y63SUikjgmfI/pDk89bF7sfwoXm:R6lXJ46b36YKSUTjgmfI7FAfW |
MD5: | D078BE266F37E341961BE688D41D2878 |
SHA1: | 360611F1AF1653088038F8DADB9108693E577FDB |
SHA-256: | BD8BC9C95C67B0EFF9B0644B0F4B8AD863B32BF1633B7DD1325A38AF414F4D84 |
SHA-512: | 73470933FB46751F430FCA96EEEEE5D22819DBF9AB0A7B9500964561156006BE1BEC0DDAAA3EF533CDF94B659FD766C4734AEB1F8BC5832440A3E4368C2C8908 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4636 |
Entropy (8bit): | 4.416721820398951 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsxuJg77aI9cXWpW8VY7vYm8M4JqRGwEFq+q8vKRGwWnkgd+82d:uIjfxkI7Gm7VfJqYaKKYrlY82d |
MD5: | FAD7B99248E5E7D4AA4566FD7978E3C6 |
SHA1: | 38CDDC4B0A5C32ABFC7E843C3B9466686E3D23A4 |
SHA-256: | 57D45B65734D4C60A43F437EABFAE755F6AD2143A0D7035BF46B9CDBAF7C56DE |
SHA-512: | 9CC18BCB4E5A46B08EC482C598B2837F239C34984B7ECBF3FAF98AB2791E9F15CE0BF6146756667C639525048CC0876437ED8ECA06EEFC3831D6A867FEB46F55 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1835008 |
Entropy (8bit): | 4.468501845146344 |
Encrypted: | false |
SSDEEP: | 6144:xIXfpi67eLPU9skLmb0b4QWSPKaJG8nAgejZMMhA2gX4WABlVuNpdwBCswSbc:SXD94QWlLZMM6YFU/+c |
MD5: | 4EA8A9F22DFB1AABC2CE627970EAA3F4 |
SHA1: | 281E76F43AEB15D643930F1BB62B374C37B39265 |
SHA-256: | 94B3068CE14630A4A389951E73A665849EFE8F11B8D2D3BBC8E839A29952BCCC |
SHA-512: | 82F9E75C3A191717AADC0B66E9B9E6D6ED00A517D8FFE4AD4F08B838A0FB2EC74E4496C30E19978DCF2D03912DB29A3CFD54B7FE80CA02305C3B2B8C69EF72ED |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 7.748761661757988 |
TrID: |
|
File name: | upd.exe |
File size: | 1'804'576 bytes |
MD5: | d5bfc5859be9782f3165c875038ccb54 |
SHA1: | 8b7d6648a58a8aa2ceb73cc2cb4b5b4b08400d63 |
SHA256: | 464839161c13a65252341bc9a2d6bb1b36eed1d42bcf24186e5f5284b6ef3423 |
SHA512: | ce370bfd94c9f8e66574291957f59f07b70227f220978fd76fa1dafb1e8c41d5a647b83d896cb828e78175af9e16eeeb58e62bfbedf386ff77be0053cf8eb440 |
SSDEEP: | 49152:aidXy6U8Pq4VDg87WIqbsy4tobwBIUFIpVK06Ewy4Sor++:aidXy6U8nV8Z4tVOpVz6EwWoz |
TLSH: | 7985F115B102623AF8F304768AFE469D972CB922071A14DBA3CC1C5E5BA79F27F31527 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G[...:...:...:..HB...:..HB...:..HB...:.......:.......:......Z:..HB...:...:...:..K....:..K.{..:..K....:..Rich.:................. |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x44f9a3 |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x67F53F3A [Tue Apr 8 15:22:34 2025 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | b94f60d7658a973ea422e67903afbc64 |
Signature Valid: | true |
Signature Issuer: | CN=GlobalSign GCC R45 EV CodeSigning CA 2020, O=GlobalSign nv-sa, C=BE |
Signature Validation Error: | The operation completed successfully |
Error Number: | 0 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | F711884FEF512428C39B8FEC31DDB11E |
Thumbprint SHA-1: | 2DEFD4D6CBB10B7AFD9B5A3DBD61E756549EE3CB |
Thumbprint SHA-256: | 74792AECA362661E69F0B5032DA41E8106472223ECF2965A9A7DA753A75B740F |
Serial: | 7D3626E63E3516AB22116D1E |
Instruction |
---|
call 00007F2258BF5E6Fh |
jmp 00007F2258BF551Fh |
retn 0000h |
push ebp |
mov ebp, esp |
and dword ptr [0048AD74h], 00000000h |
sub esp, 28h |
or dword ptr [00489110h], 01h |
push 0000000Ah |
call dword ptr [00475164h] |
test eax, eax |
je 00007F2258BF59ABh |
push ebx |
push esi |
push edi |
xor eax, eax |
lea edi, dword ptr [ebp-28h] |
xor ecx, ecx |
push ebx |
cpuid |
mov esi, ebx |
pop ebx |
nop |
mov dword ptr [edi], eax |
mov dword ptr [edi+04h], esi |
mov dword ptr [edi+08h], ecx |
xor ecx, ecx |
mov dword ptr [edi+0Ch], edx |
mov eax, dword ptr [ebp-28h] |
mov edi, dword ptr [ebp-24h] |
mov dword ptr [ebp-04h], eax |
xor edi, 756E6547h |
mov eax, dword ptr [ebp-1Ch] |
xor eax, 49656E69h |
mov dword ptr [ebp-18h], eax |
mov eax, dword ptr [ebp-20h] |
xor eax, 6C65746Eh |
mov dword ptr [ebp-14h], eax |
xor eax, eax |
inc eax |
push ebx |
cpuid |
mov esi, ebx |
pop ebx |
nop |
lea ebx, dword ptr [ebp-28h] |
mov dword ptr [ebx], eax |
mov eax, dword ptr [ebp-18h] |
or eax, dword ptr [ebp-14h] |
or eax, edi |
mov dword ptr [ebx+04h], esi |
mov dword ptr [ebx+08h], ecx |
mov dword ptr [ebx+0Ch], edx |
jne 00007F2258BF56DBh |
mov eax, dword ptr [ebp-28h] |
and eax, 0FFF3FF0h |
cmp eax, 000106C0h |
je 00007F2258BF56C5h |
cmp eax, 00020660h |
je 00007F2258BF56BEh |
cmp eax, 00020670h |
je 00007F2258BF56B7h |
cmp eax, 00030650h |
je 00007F2258BF56B0h |
cmp eax, 00030660h |
je 00007F2258BF56A9h |
cmp eax, 00030670h |
jne 00007F2258BF56A9h |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x87d7c | 0xb4 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x8c000 | 0x129070 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x1b5e00 | 0x2b20 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x1b6000 | 0x3d50 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x801a0 | 0x54 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x800e0 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x75000 | 0x238 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x7359c | 0x73600 | c17b7a8e3dbb16925f62ebe14b803ef6 | False | 0.4528541440953413 | data | 6.313936449418768 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x75000 | 0x13aa2 | 0x13c00 | 5b52cca8fbfc40ddcacd7fb8c3f6f595 | False | 0.3897720530063291 | data | 4.97594122787701 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x89000 | 0x263c | 0x1800 | 7bb7714113e9c5804b8a5a591040716d | False | 0.19612630208333334 | DOS executable (block device driver) | 3.8116000567105464 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x8c000 | 0x129070 | 0x129200 | af86d347eda954ea112cb8720ac3e2f7 | False | 1.0000065734118637 | data | 7.999845983540252 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x1b6000 | 0x3d50 | 0x3e00 | d7bef026b7faf0685482092bc129df72 | False | 0.6931703629032258 | data | 6.522341350789889 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_RCDATA | 0x8c060 | 0x129010 | data | English | United States | 1.0003108978271484 |
DLL | Import |
---|---|
bcrypt.dll | BCryptSetProperty, BCryptDestroyKey, BCryptOpenAlgorithmProvider, BCryptGetProperty, BCryptDecrypt, BCryptCloseAlgorithmProvider, BCryptGenerateSymmetricKey |
ADVAPI32.dll | CryptCreateHash, CryptDestroyHash, CryptGetHashParam, RegOpenKeyExW, RegQueryValueExW, CryptAcquireContextW, CryptHashData, RegCloseKey, CryptReleaseContext |
SHELL32.dll | CommandLineToArgvW |
KERNEL32.dll | HeapSize, WriteConsoleW, SetEndOfFile, HeapReAlloc, HeapAlloc, SetStdHandle, GetProcessHeap, WaitForSingleObject, GetLastError, GetModuleFileNameW, WideCharToMultiByte, GetCommandLineW, TerminateProcess, GetTempPathW, OpenProcess, CreateToolhelp32Snapshot, Process32NextW, Process32FirstW, CloseHandle, SizeofResource, LockResource, LoadResource, FindResourceW, GetModuleHandleW, HeapFree, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineA, GetOEMCP, GetACP, IsValidCodePage, GetConsoleMode, GetConsoleOutputCP, FlushFileBuffers, CreateProcessW, DeleteFileW, ReadConsoleW, ReadFile, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetLocaleInfoW, LCMapStringW, LocalFree, FormatMessageA, GetLocaleInfoEx, CreateFileW, FindClose, FindFirstFileW, FindFirstFileExW, FindNextFileW, GetFileAttributesW, GetFileAttributesExW, SetFileInformationByHandle, AreFileApisANSI, GetProcAddress, GetFileInformationByHandleEx, MultiByteToWideChar, QueryPerformanceCounter, QueryPerformanceFrequency, GetFileType, Sleep, GetCurrentThreadId, GetStringTypeW, LCMapStringEx, InitializeCriticalSectionEx, GetSystemTimeAsFileTime, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, EncodePointer, DecodePointer, CompareStringEx, GetCPInfo, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, IsProcessorFeaturePresent, IsDebuggerPresent, GetStartupInfoW, GetCurrentProcessId, InitializeSListHead, RtlUnwind, RaiseException, SetLastError, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, LoadLibraryExW, ExitProcess, GetModuleHandleExW, GetStdHandle, WriteFile, GetFileSizeEx, SetFilePointerEx |
ole32.dll | CoCreateInstance, CoInitializeSecurity, CoInitializeEx, CoSetProxyBlanket, CoUninitialize |
OLEAUT32.dll | VariantClear, SysAllocString, SysFreeString |
CRYPT32.dll | CryptBinaryToStringA |
WINHTTP.dll | WinHttpSetOption, WinHttpCloseHandle, WinHttpSendRequest, WinHttpConnect, WinHttpCrackUrl, WinHttpQueryDataAvailable, WinHttpReadData, WinHttpOpenRequest, WinHttpReceiveResponse, WinHttpOpen |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 1 |
Start time: | 15:03:47 |
Start date: | 22/04/2025 |
Path: | C:\Users\user\Desktop\upd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xb30000 |
File size: | 1'804'576 bytes |
MD5 hash: | D5BFC5859BE9782F3165C875038CCB54 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 5 |
Start time: | 15:03:49 |
Start date: | 22/04/2025 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x870000 |
File size: | 483'680 bytes |
MD5 hash: | C31336C1EFC2CCB44B4326EA793040F2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |