Windows Analysis Report
1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe

Overview

General Information

Sample name: 1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe
Analysis ID: 1525927
MD5: 4e9ff90c6ded1a8c1e1eb52006a0a8dc
SHA1: 192055ae0a6398531b4ed2b998abf33b172c607b
SHA256: f80400459be849fddbd8eab9d922d356e289d23c13af4f49e09a8b7df4f41b17
Tags: base64-decodedexeuser-abuse_ch
Infos:

Detection

Score: 68
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Powershell download and execute
AI detected suspicious sample
Machine Learning detection for sample
PE file has a writeable .text section
AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Contains functionality to read the PEB
Found potential string decryption / allocating functions
One or more processes crash
PE file does not import any functions
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection

barindex
Source: 1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe ReversingLabs: Detection: 47%
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.9% probability
Source: 1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe Joe Sandbox ML: detected
Source: 1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Amcache.hve.4.dr String found in binary or memory: http://upx.sf.net

System Summary

barindex
Source: 1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: C:\Users\user\Desktop\1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe Code function: String function: 00404778 appears 32 times
Source: C:\Users\user\Desktop\1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6072 -s 204
Source: 1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe Static PE information: No import functions for PE file found
Source: 1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engine Classification label: mal68.evad.winEXE@2/5@0/0
Source: C:\Windows\SysWOW64\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6072
Source: C:\Windows\SysWOW64\WerFault.exe File created: C:\ProgramData\Microsoft\Windows\WER\Temp\829167bd-126e-43a6-8e55-464957240845 Jump to behavior
Source: 1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: C:\Users\user\Desktop\1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: 1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe ReversingLabs: Detection: 47%
Source: unknown Process created: C:\Users\user\Desktop\1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe "C:\Users\user\Desktop\1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe"
Source: C:\Users\user\Desktop\1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6072 -s 204
Source: C:\Users\user\Desktop\1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe Section loaded: apphelp.dll Jump to behavior
Source: 1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe Code function: 1_2_0040AD12 push eax; retf 1_2_0040AD13
Source: C:\Users\user\Desktop\1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe Code function: 1_2_0040A5F7 pushad ; iretd 1_2_0040A5F8
Source: C:\Users\user\Desktop\1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe Code function: 1_2_00406670 pushfd ; ret 1_2_00406671
Source: C:\Users\user\Desktop\1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe Code function: 1_2_0040667F pushfd ; ret 1_2_00406680
Source: C:\Users\user\Desktop\1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe Code function: 1_2_0040668E pushfd ; ret 1_2_0040668F
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: Amcache.hve.4.dr Binary or memory string: VMware
Source: Amcache.hve.4.dr Binary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.4.dr Binary or memory string: vmci.syshbin
Source: Amcache.hve.4.dr Binary or memory string: VMware, Inc.
Source: Amcache.hve.4.dr Binary or memory string: VMware20,1hbin@
Source: Amcache.hve.4.dr Binary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.4.dr Binary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.4.dr Binary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.4.dr Binary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.4.dr Binary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.4.dr Binary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.4.dr Binary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.4.dr Binary or memory string: vmci.sys
Source: Amcache.hve.4.dr Binary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Amcache.hve.4.dr Binary or memory string: vmci.syshbin`
Source: Amcache.hve.4.dr Binary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.4.dr Binary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.4.dr Binary or memory string: VMware20,1
Source: Amcache.hve.4.dr Binary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.4.dr Binary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.4.dr Binary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.4.dr Binary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.4.dr Binary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.4.dr Binary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.4.dr Binary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.4.dr Binary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.4.dr Binary or memory string: VMware Virtual RAM
Source: Amcache.hve.4.dr Binary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.4.dr Binary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe Code function: 1_2_0041A57E mov eax, dword ptr fs:[00000030h] 1_2_0041A57E

HIPS / PFW / Operating System Protection Evasion

barindex
Source: Yara match File source: 1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe, type: SAMPLE
Source: Yara match File source: Process Memory Space: 1728051010049c8940b001c0f3abf11d058ad14125b17c0f86c1c1bcb3d1cf221686491be0134.dat-decoded.exe PID: 6072, type: MEMORYSTR
Source: Amcache.hve.4.dr Binary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.4.dr Binary or memory string: msmpeng.exe
Source: Amcache.hve.4.dr Binary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.4.dr Binary or memory string: MsMpEng.exe
No contacted IP infos