Loading ...

Play interactive tourEdit tour

Analysis Report 4387387b_by_Libranalysis

Overview

General Information

Sample Name:4387387b_by_Libranalysis (renamed file extension from none to dll)
Analysis ID:413030
MD5:4387387bf05810ff7dd9fa82b2bd1526
SHA1:abfd8f79235b5c501e84f018aad93ddec523fd9f
SHA256:a2fc3e82334cfa8a09076021c05c55e5dccbe7328d2644c7d87ff9ebaabc23a8
Infos:

Most interesting Screenshot:

Detection

Dridex Dropper
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Dridex dropper found
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Dridex unpacked file
C2 URLs / IPs found in malware configuration
Found potential dummy code loops (likely to delay analysis)
Machine Learning detection for sample
Tries to delay execution (extensive OutputDebugStringW loop)
Tries to detect sandboxes / dynamic malware analysis system (file name check)
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains functionality to call native functions
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 6220 cmdline: loaddll32.exe 'C:\Users\user\Desktop\4387387b_by_Libranalysis.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 6228 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\4387387b_by_Libranalysis.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6252 cmdline: rundll32.exe 'C:\Users\user\Desktop\4387387b_by_Libranalysis.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 40112, "C2 list": ["107.172.227.10:443", "172.93.133.123:2303", "108.168.61.147:8172"], "RC4 keys": ["AhGDjKatq8OVBsCNBxsJHbQSf84QZXMd170Lw0kGCrK", "ZZ9zhvNgYZKh5HVVVEDNPVdpdSY2d6pJ4ZBqsvPVEDjyOFNIkXQwmhTyNKiurfq"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.495045703.00000000708C1000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    2.2.rundll32.exe.708c0000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 2.2.rundll32.exe.708c0000.3.unpackMalware Configuration Extractor: Dridex {"Version": 40112, "C2 list": ["107.172.227.10:443", "172.93.133.123:2303", "108.168.61.147:8172"], "RC4 keys": ["AhGDjKatq8OVBsCNBxsJHbQSf84QZXMd170Lw0kGCrK", "ZZ9zhvNgYZKh5HVVVEDNPVdpdSY2d6pJ4ZBqsvPVEDjyOFNIkXQwmhTyNKiurfq"]}
      Multi AV Scanner detection for submitted fileShow sources
      Source: 4387387b_by_Libranalysis.dllVirustotal: Detection: 68%Perma Link
      Source: 4387387b_by_Libranalysis.dllReversingLabs: Detection: 87%
      Machine Learning detection for sampleShow sources
      Source: 4387387b_by_Libranalysis.dllJoe Sandbox ML: detected
      Source: 4387387b_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 4387387b_by_Libranalysis.dllStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: wntdll.pdbUGP source: rundll32.exe, 00000002.00000003.287948712.000000004B280000.00000004.00000001.sdmp
      Source: Binary string: wntdll.pdb source: rundll32.exe, 00000002.00000003.287948712.000000004B280000.00000004.00000001.sdmp
      Source: Binary string: Gsp.pdb source: loaddll32.exe, 00000000.00000002.225373596.00000000708CA000.00000002.00020000.sdmp, 4387387b_by_Libranalysis.dll

      Networking:

      barindex
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorIPs: 107.172.227.10:443
      Source: Malware configuration extractorIPs: 172.93.133.123:2303
      Source: Malware configuration extractorIPs: 108.168.61.147:8172
      Source: Joe Sandbox ViewIP Address: 172.93.133.123 172.93.133.123
      Source: Joe Sandbox ViewIP Address: 107.172.227.10 107.172.227.10
      Source: Joe Sandbox ViewASN Name: NEXEONUS NEXEONUS
      Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
      Source: Joe Sandbox ViewASN Name: START-CA START-CA

      E-Banking Fraud:

      barindex
      Dridex dropper foundShow sources
      Source: Initial fileSignature Results: Dridex dropper behavior
      Yara detected Dridex unpacked fileShow sources
      Source: Yara matchFile source: 00000002.00000002.495045703.00000000708C1000.00000020.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 2.2.rundll32.exe.708c0000.3.unpack, type: UNPACKEDPE
      Source: C:\Windows\SysWOW64\rundll32.exeProcess Stats: CPU usage > 98%
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_708D218C NtDelayExecution,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_708D2790 NtAllocateVirtualMemory,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_708CBC00 NtClose,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_708D07CC
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_708C1494
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_708D14D8
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_708C84E4
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_708CA5A4
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_708C9144
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_708D92DC
      Source: 4387387b_by_Libranalysis.dllBinary or memory string: OriginalFilenameofl.dllN vs 4387387b_by_Libranalysis.dll
      Source: 4387387b_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: classification engineClassification label: mal92.bank.troj.evad.winDLL@5/0@0/3
      Source: 4387387b_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\4387387b_by_Libranalysis.dll',#1
      Source: 4387387b_by_Libranalysis.dllVirustotal: Detection: 68%
      Source: 4387387b_by_Libranalysis.dllReversingLabs: Detection: 87%
      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\4387387b_by_Libranalysis.dll'
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\4387387b_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\4387387b_by_Libranalysis.dll',#1
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\4387387b_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\4387387b_by_Libranalysis.dll',#1
      Source: 4387387b_by_Libranalysis.dllStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
      Source: 4387387b_by_Libranalysis.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: wntdll.pdbUGP source: rundll32.exe, 00000002.00000003.287948712.000000004B280000.00000004.00000001.sdmp
      Source: Binary string: wntdll.pdb source: rundll32.exe, 00000002.00000003.287948712.000000004B280000.00000004.00000001.sdmp
      Source: Binary string: Gsp.pdb source: loaddll32.exe, 00000000.00000002.225373596.00000000708CA000.00000002.00020000.sdmp, 4387387b_by_Libranalysis.dll
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_708C3A27 push ebp; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_708C2F56 push ebp; retf
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_708CF744 push esi; mov dword ptr [esp], 00000000h
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion:

      barindex
      Tries to delay execution (extensive OutputDebugStringW loop)Show sources
      Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: OutputDebugStringW count: 640
      Tries to detect sandboxes / dynamic malware analysis system (file name check)Show sources
      Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: \KnownDlls32\testapp.exe
      Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: \KnownDlls32\self.exE
      Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: \KnownDlls32\self.exE
      Source: C:\Windows\SysWOW64\rundll32.exeWindow / User API: threadDelayed 640
      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
      Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
      Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_708D07CC GetTokenInformation,GetSystemInfo,GetTokenInformation,

      Anti Debugging:

      barindex
      Found potential dummy code loops (likely to delay analysis)Show sources
      Source: C:\Windows\SysWOW64\rundll32.exeProcess Stats: CPU usage > 90% for more than 60s
      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_708C6DC8 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_708D3060 RtlAddVectoredExceptionHandler,
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\4387387b_by_Libranalysis.dll',#1
      Source: rundll32.exe, 00000002.00000002.494687923.0000000003710000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
      Source: rundll32.exe, 00000002.00000002.494687923.0000000003710000.00000002.00000001.sdmpBinary or memory string: Progman
      Source: rundll32.exe, 00000002.00000002.494687923.0000000003710000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
      Source: rundll32.exe, 00000002.00000002.494687923.0000000003710000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
      Source: rundll32.exe, 00000002.00000002.494687923.0000000003710000.00000002.00000001.sdmpBinary or memory string: Progmanlock
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_708C6DC8 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection12Virtualization/Sandbox Evasion311OS Credential DumpingSecurity Software Discovery22Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection12LSASS MemoryVirtualization/Sandbox Evasion311Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Rundll321NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsAccount Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Owner/User Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery13Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      4387387b_by_Libranalysis.dll68%VirustotalBrowse
      4387387b_by_Libranalysis.dll87%ReversingLabsWin32.Trojan.Drixed
      4387387b_by_Libranalysis.dll100%Joe Sandbox ML

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      SourceDetectionScannerLabelLinkDownload
      2.2.rundll32.exe.2df0000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      No contacted domains info

      Contacted IPs

      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs

      Public

      IPDomainCountryFlagASNASN NameMalicious
      172.93.133.123
      unknownUnited States
      20278NEXEONUStrue
      107.172.227.10
      unknownUnited States
      36352AS-COLOCROSSINGUStrue
      108.168.61.147
      unknownCanada
      40788START-CAtrue

      General Information

      Joe Sandbox Version:32.0.0 Black Diamond
      Analysis ID:413030
      Start date:13.05.2021
      Start time:06:32:40
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 6m 8s
      Hypervisor based Inspection enabled:false
      Report type:light
      Sample file name:4387387b_by_Libranalysis (renamed file extension from none to dll)
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:21
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal92.bank.troj.evad.winDLL@5/0@0/3
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 55.1% (good quality ratio 51%)
      • Quality average: 76.2%
      • Quality standard deviation: 30.3%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI

      Simulations

      Behavior and APIs

      No simulations

      Joe Sandbox View / Context

      IPs

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      172.93.133.12388ae0574_by_Libranalysis.dllGet hashmaliciousBrowse
        6c489f0f_by_Libranalysis.dllGet hashmaliciousBrowse
          11560b5f_by_Libranalysis.dllGet hashmaliciousBrowse
            d3caf501_by_Libranalysis.dllGet hashmaliciousBrowse
              0446dbd6_by_Libranalysis.dllGet hashmaliciousBrowse
                d604307c_by_Libranalysis.dllGet hashmaliciousBrowse
                  801ae348_by_Libranalysis.dllGet hashmaliciousBrowse
                    465a4420_by_Libranalysis.dllGet hashmaliciousBrowse
                      e04d2479_by_Libranalysis.dllGet hashmaliciousBrowse
                        07060522_by_Libranalysis.dllGet hashmaliciousBrowse
                          651c2dd4_by_Libranalysis.dllGet hashmaliciousBrowse
                            18e87211_by_Libranalysis.dllGet hashmaliciousBrowse
                              c74a9dac_by_Libranalysis.dllGet hashmaliciousBrowse
                                f3f12cfd_by_Libranalysis.dllGet hashmaliciousBrowse
                                  fcb70cbd_by_Libranalysis.dllGet hashmaliciousBrowse
                                    d67ecdc2_by_Libranalysis.dllGet hashmaliciousBrowse
                                      6f0c2867_by_Libranalysis.dllGet hashmaliciousBrowse
                                        6bf25c84_by_Libranalysis.dllGet hashmaliciousBrowse
                                          3e02fb6c_by_Libranalysis.dllGet hashmaliciousBrowse
                                            6a5ca060_by_Libranalysis.dllGet hashmaliciousBrowse
                                              107.172.227.1088ae0574_by_Libranalysis.dllGet hashmaliciousBrowse
                                                6c489f0f_by_Libranalysis.dllGet hashmaliciousBrowse
                                                  11560b5f_by_Libranalysis.dllGet hashmaliciousBrowse
                                                    d3caf501_by_Libranalysis.dllGet hashmaliciousBrowse
                                                      0446dbd6_by_Libranalysis.dllGet hashmaliciousBrowse
                                                        d604307c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                          801ae348_by_Libranalysis.dllGet hashmaliciousBrowse
                                                            465a4420_by_Libranalysis.dllGet hashmaliciousBrowse
                                                              e04d2479_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                07060522_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                  651c2dd4_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                    18e87211_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                      c74a9dac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                        f3f12cfd_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                          fcb70cbd_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                            d67ecdc2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                              6f0c2867_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                6bf25c84_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                  3e02fb6c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                    6a5ca060_by_Libranalysis.dllGet hashmaliciousBrowse

                                                                                      Domains

                                                                                      No context

                                                                                      ASN

                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                      AS-COLOCROSSINGUS88ae0574_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 107.172.227.10
                                                                                      6c489f0f_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 107.172.227.10
                                                                                      11560b5f_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 107.172.227.10
                                                                                      d3caf501_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 107.172.227.10
                                                                                      0446dbd6_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 107.172.227.10
                                                                                      d604307c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 107.172.227.10
                                                                                      801ae348_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 107.172.227.10
                                                                                      465a4420_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 107.172.227.10
                                                                                      e04d2479_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 107.172.227.10
                                                                                      07060522_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 107.172.227.10
                                                                                      651c2dd4_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 107.172.227.10
                                                                                      18e87211_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 107.172.227.10
                                                                                      c74a9dac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 107.172.227.10
                                                                                      f3f12cfd_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 107.172.227.10
                                                                                      fcb70cbd_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 107.172.227.10
                                                                                      d67ecdc2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 107.172.227.10
                                                                                      6f0c2867_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 107.172.227.10
                                                                                      6bf25c84_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 107.172.227.10
                                                                                      3e02fb6c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 107.172.227.10
                                                                                      6a5ca060_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 107.172.227.10
                                                                                      NEXEONUS88ae0574_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 172.93.133.123
                                                                                      6c489f0f_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 172.93.133.123
                                                                                      11560b5f_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 172.93.133.123
                                                                                      d3caf501_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 172.93.133.123
                                                                                      0446dbd6_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 172.93.133.123
                                                                                      d604307c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 172.93.133.123
                                                                                      801ae348_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 172.93.133.123
                                                                                      465a4420_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 172.93.133.123
                                                                                      e04d2479_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 172.93.133.123
                                                                                      07060522_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 172.93.133.123
                                                                                      651c2dd4_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 172.93.133.123
                                                                                      18e87211_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 172.93.133.123
                                                                                      c74a9dac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 172.93.133.123
                                                                                      f3f12cfd_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 172.93.133.123
                                                                                      fcb70cbd_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 172.93.133.123
                                                                                      d67ecdc2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 172.93.133.123
                                                                                      6f0c2867_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 172.93.133.123
                                                                                      6bf25c84_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 172.93.133.123
                                                                                      3e02fb6c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 172.93.133.123
                                                                                      6a5ca060_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 172.93.133.123
                                                                                      START-CA88ae0574_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 108.168.61.147
                                                                                      6c489f0f_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 108.168.61.147
                                                                                      11560b5f_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 108.168.61.147
                                                                                      d3caf501_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 108.168.61.147
                                                                                      0446dbd6_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 108.168.61.147
                                                                                      d604307c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 108.168.61.147
                                                                                      801ae348_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 108.168.61.147
                                                                                      465a4420_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 108.168.61.147
                                                                                      e04d2479_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 108.168.61.147
                                                                                      07060522_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 108.168.61.147
                                                                                      651c2dd4_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 108.168.61.147
                                                                                      18e87211_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 108.168.61.147
                                                                                      c74a9dac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 108.168.61.147
                                                                                      f3f12cfd_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 108.168.61.147
                                                                                      fcb70cbd_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 108.168.61.147
                                                                                      d67ecdc2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 108.168.61.147
                                                                                      6f0c2867_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 108.168.61.147
                                                                                      6bf25c84_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 108.168.61.147
                                                                                      3e02fb6c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 108.168.61.147
                                                                                      6a5ca060_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 108.168.61.147

                                                                                      JA3 Fingerprints

                                                                                      No context

                                                                                      Dropped Files

                                                                                      No context

                                                                                      Created / dropped Files

                                                                                      No created / dropped files found

                                                                                      Static File Info

                                                                                      General

                                                                                      File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Entropy (8bit):7.53490593428646
                                                                                      TrID:
                                                                                      • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                      • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                      • DOS Executable Generic (2002/1) 0.20%
                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                      File name:4387387b_by_Libranalysis.dll
                                                                                      File size:165888
                                                                                      MD5:4387387bf05810ff7dd9fa82b2bd1526
                                                                                      SHA1:abfd8f79235b5c501e84f018aad93ddec523fd9f
                                                                                      SHA256:a2fc3e82334cfa8a09076021c05c55e5dccbe7328d2644c7d87ff9ebaabc23a8
                                                                                      SHA512:05ac23ebb8f993ee0fa5d1390d15ecf5cdd7fb65f35bb2b39356fee56a48a44da808c2d2027710b2a4bcab0656560215b0e8cff383e64d33137df452dcb7f53d
                                                                                      SSDEEP:3072:ymNFcsGvTmf9vOmoM0IZ5kPjBxYvdIL2KyOQaOP8+cMTH1PxsMYQnF1b1l:jLc7UtOpM1Z5k1xYO2LXjTH1pH5nF1p
                                                                                      File Content Preview:MZ......................@.......................................b.?.&.Q.&.Q.&.Q.....v.Q.@k..0.Q.+.....Q.8...{.Q./...R.Q./...7.Q..C....Q./...k.Q.@k....Q.&.P...Q..C,.I.Q.H.U...Q.=.....Q..i....Q..n....Q...S.,.Q...U...Q.......Q.Rich&.Q........................

                                                                                      File Icon

                                                                                      Icon Hash:74f0e4ecccdce0e4

                                                                                      Static PE Info

                                                                                      General

                                                                                      Entrypoint:0x40974b
                                                                                      Entrypoint Section:.text
                                                                                      Digitally signed:false
                                                                                      Imagebase:0x400000
                                                                                      Subsystem:windows gui
                                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                      DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                      Time Stamp:0x609C7F7C [Thu May 13 01:23:08 2021 UTC]
                                                                                      TLS Callbacks:
                                                                                      CLR (.Net) Version:
                                                                                      OS Version Major:5
                                                                                      OS Version Minor:0
                                                                                      File Version Major:5
                                                                                      File Version Minor:0
                                                                                      Subsystem Version Major:5
                                                                                      Subsystem Version Minor:0
                                                                                      Import Hash:987b9d7dc84d935c3675da82d40e06f2

                                                                                      Entrypoint Preview

                                                                                      Instruction
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      cmpss xmm1, xmm2, 03h
                                                                                      sub eax, 00002233h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      cmpss xmm1, xmm2, 03h
                                                                                      cmp edx, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      je 00007FAA3CCCF163h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h

                                                                                      Data Directories

                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x10010x1001.text
                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xa71c0x59.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x390.rsrc
                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x2d0000x640.reloc
                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0xa04b0x38.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0xa0000x50.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                      Sections

                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                      .text0x10000x88c20x8a00False0.426007699275data5.59277211248IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                      .rdata0xa0000x9580xa00False0.535546875data4.25539889565IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      .pdata0xb0000x2029c0x1e400False0.84991606405data7.87197522751IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                      .rsrc0x2c0000x3900x400False0.41796875data3.02156416239IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      .reloc0x2d0000x6400x800False0.6357421875data5.25632437688IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                      Resources

                                                                                      NameRVASizeTypeLanguageCountry
                                                                                      RT_VERSION0x2c0600x32cdata

                                                                                      Imports

                                                                                      DLLImport
                                                                                      USER32.dllDragDetect, TranslateMessage, EnumDisplayDevicesW, GetMenuState
                                                                                      KERNEL32.dllGetSystemDefaultUILanguage, GetPriorityClass, GetModuleHandleW, OutputDebugStringA, LoadLibraryA, CloseHandle, LoadLibraryExA
                                                                                      WINTRUST.dllCryptCATAdminCalcHashFromFileHandle
                                                                                      GDI32.dllOffsetClipRgn
                                                                                      ADVAPI32.dllRegLoadAppKeyW, CloseEncryptedFileRaw

                                                                                      Version Infos

                                                                                      DescriptionData
                                                                                      LegalCopyrightCopyright 2018
                                                                                      InternalNameofl
                                                                                      FileVersion1.3.6923.00
                                                                                      Full Version1.3.6_000-b00
                                                                                      CompanyNameOracle Corporation
                                                                                      ProductNameOfll(EH) Watgevae KT 8
                                                                                      ProductVersion1.3.6923.00
                                                                                      FileDescriptionJava(TM) Platform SE binary
                                                                                      OriginalFilenameofl.dll
                                                                                      Translation0x0000 0x04b0

                                                                                      Network Behavior

                                                                                      No network behavior found

                                                                                      Code Manipulations

                                                                                      Statistics

                                                                                      Behavior

                                                                                      Click to jump to process

                                                                                      System Behavior

                                                                                      General

                                                                                      Start time:06:33:29
                                                                                      Start date:13/05/2021
                                                                                      Path:C:\Windows\System32\loaddll32.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:loaddll32.exe 'C:\Users\user\Desktop\4387387b_by_Libranalysis.dll'
                                                                                      Imagebase:0x1200000
                                                                                      File size:116736 bytes
                                                                                      MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:06:33:29
                                                                                      Start date:13/05/2021
                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\4387387b_by_Libranalysis.dll',#1
                                                                                      Imagebase:0x150000
                                                                                      File size:232960 bytes
                                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:06:33:30
                                                                                      Start date:13/05/2021
                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:rundll32.exe 'C:\Users\user\Desktop\4387387b_by_Libranalysis.dll',#1
                                                                                      Imagebase:0xae0000
                                                                                      File size:61952 bytes
                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000002.495045703.00000000708C1000.00000020.00020000.sdmp, Author: Joe Security
                                                                                      Reputation:high

                                                                                      Disassembly

                                                                                      Code Analysis

                                                                                      Reset < >