Loading ...

Play interactive tourEdit tour

Analysis Report 0f6f2d53_by_Libranalysis

Overview

General Information

Sample Name:0f6f2d53_by_Libranalysis (renamed file extension from none to dll)
Analysis ID:413036
MD5:0f6f2d53b1f7eb793764036092bdec4b
SHA1:8032adfd6cef055e70e1816294f0b29042f9ee24
SHA256:2cfd348c1d4dcc506269855b982b9cf97cf4e404a3b10df72112f7af2e35c41c
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Dridex unpacked file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
One or more processes crash
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 3424 cmdline: loaddll32.exe 'C:\Users\user\Desktop\0f6f2d53_by_Libranalysis.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 5652 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\0f6f2d53_by_Libranalysis.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 5596 cmdline: rundll32.exe 'C:\Users\user\Desktop\0f6f2d53_by_Libranalysis.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 6060 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5596 -s 764 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 22202, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "UlufoCqJDohDzGOdBY6ldd1IbFW5KV8BqCAnkqwdDzvq0CsZOOngL"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.426419793.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    2.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 2.2.rundll32.exe.10000000.3.unpackMalware Configuration Extractor: Dridex {"Version": 22202, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "UlufoCqJDohDzGOdBY6ldd1IbFW5KV8BqCAnkqwdDzvq0CsZOOngL"]}
      Multi AV Scanner detection for submitted fileShow sources
      Source: 0f6f2d53_by_Libranalysis.dllReversingLabs: Detection: 29%
      Machine Learning detection for sampleShow sources
      Source: 0f6f2d53_by_Libranalysis.dllJoe Sandbox ML: detected
      Source: 0f6f2d53_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 0f6f2d53_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: iphlpapi.pdb9 source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000009.00000003.409207709.0000000004E00000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb" source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 00000009.00000003.409207709.0000000004E00000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: rundll32.pdbk source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: oleaut32.pdb- source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 00000009.00000003.409207709.0000000004E00000.00000004.00000040.sdmp
      Source: Binary string: wimm32.pdb/ source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 00000009.00000003.409207709.0000000004E00000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdbl source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: sfc_os.pdb! source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 00000009.00000003.409207709.0000000004E00000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 00000009.00000003.409207709.0000000004E00000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 00000009.00000003.409207709.0000000004E00000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.326454544.0000000010025000.00000002.00020000.sdmp, 0f6f2d53_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: ClusApi.pdbN source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000009.00000003.409207709.0000000004E00000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000009.00000003.409207709.0000000004E00000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000009.00000003.409207709.0000000004E00000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000009.00000003.409207709.0000000004E00000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb7 source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: ole32.pdb+ source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp

      Networking:

      barindex
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorIPs: 43.229.206.212:443
      Source: Malware configuration extractorIPs: 82.209.17.209:8172
      Source: Malware configuration extractorIPs: 162.241.209.225:4125
      Source: Joe Sandbox ViewIP Address: 82.209.17.209 82.209.17.209
      Source: Joe Sandbox ViewIP Address: 162.241.209.225 162.241.209.225
      Source: Joe Sandbox ViewIP Address: 43.229.206.212 43.229.206.212
      Source: Joe Sandbox ViewASN Name: PODA-ASCZ PODA-ASCZ
      Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
      Source: Joe Sandbox ViewASN Name: INET-AS-IDPTInetGlobalIndoID INET-AS-IDPTInetGlobalIndoID

      E-Banking Fraud:

      barindex
      Yara detected Dridex unpacked fileShow sources
      Source: Yara matchFile source: 00000002.00000002.426419793.0000000010001000.00000020.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 2.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10021E900_2_10021E90
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100114602_2_10011460
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000846C2_2_1000846C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100014942_2_10001494
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000A52C2_2_1000A52C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011D582_2_10011D58
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100193482_2_10019348
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100107542_2_10010754
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100090CC2_2_100090CC
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5596 -s 764
      Source: 0f6f2d53_by_Libranalysis.dllBinary or memory string: OriginalFilenamex2otfb.dllN vs 0f6f2d53_by_Libranalysis.dll
      Source: 0f6f2d53_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 0f6f2d53_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: classification engineClassification label: mal72.troj.winDLL@6/4@0/4
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5596
      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERAAEF.tmpJump to behavior
      Source: 0f6f2d53_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\0f6f2d53_by_Libranalysis.dll',#1
      Source: 0f6f2d53_by_Libranalysis.dllReversingLabs: Detection: 29%
      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\0f6f2d53_by_Libranalysis.dll'
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\0f6f2d53_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\0f6f2d53_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5596 -s 764
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\0f6f2d53_by_Libranalysis.dll',#1Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\0f6f2d53_by_Libranalysis.dll',#1Jump to behavior
      Source: 0f6f2d53_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: 0f6f2d53_by_Libranalysis.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: iphlpapi.pdb9 source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000009.00000003.409207709.0000000004E00000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb" source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 00000009.00000003.409207709.0000000004E00000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: rundll32.pdbk source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: oleaut32.pdb- source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 00000009.00000003.409207709.0000000004E00000.00000004.00000040.sdmp
      Source: Binary string: wimm32.pdb/ source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 00000009.00000003.409207709.0000000004E00000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdbl source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: sfc_os.pdb! source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 00000009.00000003.409207709.0000000004E00000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 00000009.00000003.409207709.0000000004E00000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 00000009.00000003.409207709.0000000004E00000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.326454544.0000000010025000.00000002.00020000.sdmp, 0f6f2d53_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: ClusApi.pdbN source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000009.00000003.409207709.0000000004E00000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000009.00000003.409207709.0000000004E00000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000009.00000003.409207709.0000000004E00000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000009.00000003.409207709.0000000004E00000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb7 source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 00000009.00000003.409193481.0000000004C41000.00000004.00000001.sdmp
      Source: Binary string: ole32.pdb+ source: WerFault.exe, 00000009.00000003.409213863.0000000004E06000.00000004.00000040.sdmp
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10007550 push ebp; ret 0_2_10007557
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000F6CC push esi; mov dword ptr [esp], 00000000h2_2_1000F6CD
      Source: initial sampleStatic PE information: section name: .text entropy: 7.52981613282
      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: WerFault.exe, 00000009.00000002.423665034.0000000004E20000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
      Source: WerFault.exe, 00000009.00000002.423295095.00000000046C8000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
      Source: WerFault.exe, 00000009.00000002.423665034.0000000004E20000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
      Source: WerFault.exe, 00000009.00000002.423665034.0000000004E20000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
      Source: WerFault.exe, 00000009.00000002.423665034.0000000004E20000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPortJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,2_2_10006D50
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\0f6f2d53_by_Libranalysis.dll',#1Jump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,2_2_10006D50
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,2_2_10006D50

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Virtualization/Sandbox Evasion1OS Credential DumpingSecurity Software Discovery21Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRundll321LSASS MemoryVirtualization/Sandbox Evasion1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Software Packing2Security Account ManagerAccount Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection11NTDSSystem Owner/User Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information2LSA SecretsSystem Information Discovery11SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 413036 Sample: 0f6f2d53_by_Libranalysis Startdate: 13/05/2021 Architecture: WINDOWS Score: 72 18 162.241.209.225 UNIFIEDLAYER-AS-1US United States 2->18 20 82.209.17.209 PODA-ASCZ Czech Republic 2->20 22 43.229.206.212 INET-AS-IDPTInetGlobalIndoID Indonesia 2->22 26 Found malware configuration 2->26 28 Multi AV Scanner detection for submitted file 2->28 30 Yara detected Dridex unpacked file 2->30 32 2 other signatures 2->32 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 cmd.exe 1 9->11         started        process6 13 rundll32.exe 11->13         started        process7 15 WerFault.exe 23 9 13->15         started        dnsIp8 24 192.168.2.1 unknown unknown 15->24

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      0f6f2d53_by_Libranalysis.dll30%ReversingLabsWin32.Trojan.Convagent
      0f6f2d53_by_Libranalysis.dll100%Joe Sandbox ML

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      SourceDetectionScannerLabelLinkDownload
      2.2.rundll32.exe.30f0000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      No contacted domains info

      Contacted IPs

      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs

      Public

      IPDomainCountryFlagASNASN NameMalicious
      82.209.17.209
      unknownCzech Republic
      30764PODA-ASCZtrue
      162.241.209.225
      unknownUnited States
      46606UNIFIEDLAYER-AS-1UStrue
      43.229.206.212
      unknownIndonesia
      24532INET-AS-IDPTInetGlobalIndoIDtrue

      Private

      IP
      192.168.2.1

      General Information

      Joe Sandbox Version:32.0.0 Black Diamond
      Analysis ID:413036
      Start date:13.05.2021
      Start time:06:42:27
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 6m 25s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:0f6f2d53_by_Libranalysis (renamed file extension from none to dll)
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:23
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal72.troj.winDLL@6/4@0/4
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 97.4% (good quality ratio 82%)
      • Quality average: 61.6%
      • Quality standard deviation: 36.7%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 4
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI

      Simulations

      Behavior and APIs

      TimeTypeDescription
      06:44:01API Interceptor1x Sleep call for process: WerFault.exe modified

      Joe Sandbox View / Context

      IPs

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      82.209.17.209c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
        62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
          634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
            0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                  514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                    a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                      d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                        634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                          7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                            1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                  512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                    7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                      7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                        d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                          512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                            7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                              162.241.209.225c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                  634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                    0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                      ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                        1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                          514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                            a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                  7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                    1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                      ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                        514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                          512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                            7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                  512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                    7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      43.229.206.212c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                        62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                            0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                  514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                    a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                      d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                        634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                          7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                            1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                  512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                    7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                      7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                        d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                          512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                            7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse

                                                                                                                              Domains

                                                                                                                              No context

                                                                                                                              ASN

                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                              PODA-ASCZc2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              INET-AS-IDPTInetGlobalIndoIDc2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              UNIFIEDLAYER-AS-1USc2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225

                                                                                                                              JA3 Fingerprints

                                                                                                                              No context

                                                                                                                              Dropped Files

                                                                                                                              No context

                                                                                                                              Created / dropped Files

                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_1710c1f71428debfe32e0ec35363e2ed6ae718d_82810a17_17c8cb58\Report.wer
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):12488
                                                                                                                              Entropy (8bit):3.7664002786736472
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:zFis30oXkSHBUZMX4jed+VG/u7sDS274ItWcs:RisJXRBUZMX4jex/u7sDX4ItWcs
                                                                                                                              MD5:128E98D80659B2444CFD0FEDA28A42E9
                                                                                                                              SHA1:527BBF1610A26C2843D4F581FB06AE890ADDFDD6
                                                                                                                              SHA-256:D0CFCACF3A2F0C3A2D1B81B1933E071A2746D0ABC64D33CBB44EB91E310B8B4C
                                                                                                                              SHA-512:EB14E19AC59A03A59D62E0EB88C8ED8DE2797ED9C3371C36D0C012DF32D586D8E158108B9028D670C311A3D7136214E596EEF66AD98934B94F3D3771C2575992
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.5.3.8.7.0.3.3.1.9.4.2.3.8.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.5.3.8.7.0.3.9.7.4.1.0.8.0.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.3.0.7.e.1.5.3.-.f.a.0.d.-.4.e.5.4.-.b.2.0.4.-.7.8.e.6.4.7.8.7.f.6.e.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.3.9.c.9.6.4.1.-.a.b.7.b.-.4.5.d.0.-.9.2.5.a.-.c.4.c.b.1.c.c.5.0.0.9.0.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.5.d.c.-.0.0.0.1.-.0.0.1.7.-.b.e.f.b.-.d.0.e.d.f.d.4.7.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERAAEF.tmp.dmp
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Thu May 13 13:43:55 2021, 0x1205a4 type
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):40382
                                                                                                                              Entropy (8bit):2.270925592800943
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:2797Nq5zc9n+OQAX8UsTtT7t2/JOsD+mY5nV+:sIzS+O5dOT7tWOsD+nA
                                                                                                                              MD5:DE817C91ECC1CF270539973FC747FD2D
                                                                                                                              SHA1:87CC7E84BA0A281FD4BE02DB3AC9CE8A2725AA7C
                                                                                                                              SHA-256:DB9A58875DC24EBF996612AEA22758EFDBF42A50178BA2711E67668CBBE2FDE7
                                                                                                                              SHA-512:6F98FFB8B17341523542157217852FFB3E90194B59268CF644471EA77F4A5530A4A249C800112B5377EDF210888F1877F8F16A5783057777AA32FF781E6F7E6F
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: MDMP....... ........-.`...................U...........B......x.......GenuineIntelW...........T............,.`.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERB5DD.tmp.WERInternalMetadata.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):8292
                                                                                                                              Entropy (8bit):3.6976638866276006
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:Rrl7r3GLNiqG63/6YPs6oYgmfT8LS0Cpro89bKKsfWum:RrlsNiz6v6Yk6oYgmfTGSpKpfW
                                                                                                                              MD5:45ADF24153C661D6938E611436150F5B
                                                                                                                              SHA1:E7181AC7C1D3D3D11D621D566F19BBF3CD4986BF
                                                                                                                              SHA-256:49864C1265FBADC91846298C716AC7EBE555D53EDF1A63AA6916F363AFF948B3
                                                                                                                              SHA-512:6487D4756650C6F78774B4D1543B8EC368C091525047CD6FA99E33169254021365DF730C0382D26618CD79533A5B1F664DAD9E36DFB028827BAF1EE967396DED
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.5.9.6.<./.P.i.d.>.......
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERB810.tmp.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4663
                                                                                                                              Entropy (8bit):4.4761311224114655
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cvIwSD8zs6JgtWI9UKWSC8BX8fm8M4JCdswNpFJyp+q8/1NFe4SrSwd:uITfInrSNOJuNli+N8DWwd
                                                                                                                              MD5:F57AEDAD49B018903D689AB5A58BE071
                                                                                                                              SHA1:C224EE226983837B8BB7989E74599F9289B17C90
                                                                                                                              SHA-256:BB37C8A07C72C7F146F2C40274023902D3E19BA5F03D15E43150F8E2EE76E425
                                                                                                                              SHA-512:2AADE022D3D3E357FBD79FEB1F160396B93355EC72EFD65C2640D346BFE4C10175C4A3E8DF09AEEF193C94D75B7F197EEF49F678FFE9F2C35E41538E683399D6
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="987774" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..

                                                                                                                              Static File Info

                                                                                                                              General

                                                                                                                              File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                              Entropy (8bit):7.510292716969832
                                                                                                                              TrID:
                                                                                                                              • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                              • DOS Executable Generic (2002/1) 0.20%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:0f6f2d53_by_Libranalysis.dll
                                                                                                                              File size:167424
                                                                                                                              MD5:0f6f2d53b1f7eb793764036092bdec4b
                                                                                                                              SHA1:8032adfd6cef055e70e1816294f0b29042f9ee24
                                                                                                                              SHA256:2cfd348c1d4dcc506269855b982b9cf97cf4e404a3b10df72112f7af2e35c41c
                                                                                                                              SHA512:fb9d5af8a4d3b552b1ed6bf9495009894eddf4ae43327e62f658c1e5197a7bf0c1b142b124c6f6dc22f7c40e08ad384008008521d6081c2f0f8ab1092cf85899
                                                                                                                              SSDEEP:3072:yar6Ys6p54kfdo+APr0aYSbeO6aal8jeytFQTOpp2J:ks4p+ADxnSO6D2cOp
                                                                                                                              File Content Preview:MZ......................@...................................\...........!..L.!This program cannot be run in DOS mode....$.......Xm.o...<...<...<.U!<...<..B<r..<...<...<rQ!<...<;..<...<;..<3..<au.<...<szt<"..<Rich...<.......................................

                                                                                                                              File Icon

                                                                                                                              Icon Hash:74f0e4ecccdce0e4

                                                                                                                              Static PE Info

                                                                                                                              General

                                                                                                                              Entrypoint:0x10024b60
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:false
                                                                                                                              Imagebase:0x10000000
                                                                                                                              Subsystem:windows gui
                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                              Time Stamp:0x609C7F8B [Thu May 13 01:23:23 2021 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:5
                                                                                                                              OS Version Minor:0
                                                                                                                              File Version Major:5
                                                                                                                              File Version Minor:0
                                                                                                                              Subsystem Version Major:5
                                                                                                                              Subsystem Version Minor:0
                                                                                                                              Import Hash:a5d8d3bddce161fe65c4f476bd18c6da

                                                                                                                              Entrypoint Preview

                                                                                                                              Instruction
                                                                                                                              mov eax, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              cmp eax, 02h
                                                                                                                              mov eax, ebp
                                                                                                                              mov dword ptr [10029734h], eax
                                                                                                                              mov eax, ebx
                                                                                                                              mov dword ptr [10029730h], eax
                                                                                                                              mov eax, esi
                                                                                                                              mov dword ptr [10029728h], eax
                                                                                                                              jne 00007F7368A4C626h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h

                                                                                                                              Rich Headers

                                                                                                                              Programming Language:
                                                                                                                              • [RES] VS2015 build 23026
                                                                                                                              • [IMP] VS2013 UPD4 build 31101
                                                                                                                              • [ C ] VS2010 build 30319
                                                                                                                              • [RES] VS2015 UPD2 build 23918
                                                                                                                              • [C++] VS2005 build 50727
                                                                                                                              • [IMP] VS2010 SP1 build 40219
                                                                                                                              • [RES] VS2012 build 50727

                                                                                                                              Data Directories

                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x2770a0x5b.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x277d80x59.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x3a0.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x2d0000x1220
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x100180x38.text
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x250000x4c.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                              Sections

                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x23e310x23e00False0.753620426829data7.52981613282IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x250000x2a040x2c00False0.749112215909data7.3747682631IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .crt0x280000x333c0x1800False0.8125MMDF mailbox7.51564718747IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                              .rsrc0x2c0000x5a10x400False0.4248046875data3.06187161643IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .reloc0x2d0000x2680x400False0.5439453125data4.2612921869IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                              Resources

                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                              RT_VERSION0x2c0600x33cdata

                                                                                                                              Imports

                                                                                                                              DLLImport
                                                                                                                              CLUSAPI.dllClusterEnum
                                                                                                                              USER32.dllTranslateMessage
                                                                                                                              KERNEL32.dllLoadLibraryW, GetProfileSectionW, GetProfileSectionA, OpenSemaphoreW, CreateFileW, OutputDebugStringA, CloseHandle
                                                                                                                              ole32.dllCreatePointerMoniker, CreateStreamOnHGlobal
                                                                                                                              ADVAPI32.dllRegOverridePredefKey
                                                                                                                              RASAPI32.dllRasGetConnectionStatistics

                                                                                                                              Version Infos

                                                                                                                              DescriptionData
                                                                                                                              LegalCopyrightCopyright 2018
                                                                                                                              InternalNamex2otfb
                                                                                                                              FileVersion7.2.5422.00
                                                                                                                              Full Version7.2.5_000-b00
                                                                                                                              CompanyNameOracle Corporation
                                                                                                                              ProductNameXhot(BM) Ltloehey YO 8
                                                                                                                              ProductVersion7.2.5422.00
                                                                                                                              FileDescriptionJava(TM) Platform SE binary
                                                                                                                              OriginalFilenamex2otfb.dll
                                                                                                                              Translation0x0000 0x04b0

                                                                                                                              Network Behavior

                                                                                                                              Network Port Distribution

                                                                                                                              UDP Packets

                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              May 13, 2021 06:43:10.973820925 CEST6426753192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:43:11.022542000 CEST53642678.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:43:11.875272036 CEST4944853192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:43:11.925565958 CEST53494488.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:43:15.484445095 CEST6034253192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:43:15.533344030 CEST53603428.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:43:16.422291040 CEST6134653192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:43:16.479197979 CEST53613468.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:43:17.334177017 CEST5177453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:43:17.384289026 CEST53517748.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:43:18.335000038 CEST5602353192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:43:18.386589050 CEST53560238.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:43:21.905596972 CEST5838453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:43:21.956099987 CEST53583848.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:43:23.395828962 CEST6026153192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:43:23.452893019 CEST53602618.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:43:24.325057030 CEST5606153192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:43:24.374267101 CEST53560618.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:43:25.309005022 CEST5833653192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:43:25.358990908 CEST53583368.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:43:26.864408016 CEST5378153192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:43:26.913113117 CEST53537818.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:43:27.866408110 CEST5406453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:43:27.917968035 CEST53540648.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:43:28.679189920 CEST5281153192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:43:28.729228973 CEST53528118.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:43:30.127512932 CEST5529953192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:43:30.188694000 CEST53552998.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:43:30.976063013 CEST6374553192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:43:31.033341885 CEST53637458.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:43:36.996922970 CEST5005553192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:43:37.048589945 CEST53500558.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:43:38.706520081 CEST6137453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:43:38.755247116 CEST53613748.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:43:45.251195908 CEST5033953192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:43:45.313786983 CEST53503398.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:44:00.939692974 CEST6330753192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:44:00.988368988 CEST53633078.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:44:12.323189020 CEST4969453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:44:12.386892080 CEST53496948.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:44:12.955969095 CEST5498253192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:44:13.013778925 CEST53549828.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:44:13.738158941 CEST5001053192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:44:13.753529072 CEST6371853192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:44:13.795159101 CEST53500108.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:44:13.822624922 CEST53637188.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:44:14.340447903 CEST6211653192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:44:14.400512934 CEST53621168.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:44:15.388581038 CEST6381653192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:44:15.445601940 CEST53638168.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:44:16.172868967 CEST5501453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:44:16.225223064 CEST53550148.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:44:16.742362022 CEST6220853192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:44:16.799465895 CEST53622088.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:44:17.614240885 CEST5757453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:44:17.671320915 CEST53575748.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:44:18.559284925 CEST5181853192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:44:18.616940975 CEST53518188.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:44:19.422944069 CEST5662853192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:44:19.480246067 CEST53566288.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:44:28.406421900 CEST6077853192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:44:28.463633060 CEST53607788.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:44:48.938874006 CEST5379953192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:44:49.000065088 CEST53537998.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:44:54.582063913 CEST5468353192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:44:54.649777889 CEST53546838.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:44:56.544265032 CEST5932953192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:44:56.609869957 CEST53593298.8.8.8192.168.2.6

                                                                                                                              Code Manipulations

                                                                                                                              Statistics

                                                                                                                              CPU Usage

                                                                                                                              Click to jump to process

                                                                                                                              Memory Usage

                                                                                                                              Click to jump to process

                                                                                                                              High Level Behavior Distribution

                                                                                                                              Click to dive into process behavior distribution

                                                                                                                              Behavior

                                                                                                                              Click to jump to process

                                                                                                                              System Behavior

                                                                                                                              General

                                                                                                                              Start time:06:43:16
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\System32\loaddll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:loaddll32.exe 'C:\Users\user\Desktop\0f6f2d53_by_Libranalysis.dll'
                                                                                                                              Imagebase:0xf90000
                                                                                                                              File size:116736 bytes
                                                                                                                              MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:06:43:16
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\0f6f2d53_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0x2a0000
                                                                                                                              File size:232960 bytes
                                                                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:06:43:17
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:rundll32.exe 'C:\Users\user\Desktop\0f6f2d53_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0xc80000
                                                                                                                              File size:61952 bytes
                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000002.426419793.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:06:43:50
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5596 -s 764
                                                                                                                              Imagebase:0x1130000
                                                                                                                              File size:434592 bytes
                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              Disassembly

                                                                                                                              Code Analysis

                                                                                                                              Reset < >

                                                                                                                                Executed Functions

                                                                                                                                Non-executed Functions

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.326450307.0000000010021000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.326432950.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.326436952.0000000010001000.00000020.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.326454544.0000000010025000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.326458295.0000000010028000.00000008.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.326461695.000000001002C000.00000002.00020000.sdmp Download File
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4$@[gK$A$V$a$i$l$l$o$so$t$u$>'
                                                                                                                                • API String ID: 0-251563595
                                                                                                                                • Opcode ID: 8c6a0cb916d1975cbaee22f14d8319245bb82350f48865ce1f001bcab666d540
                                                                                                                                • Instruction ID: 3b069d31ac40e3f58d4bb2845281c26e8a5aaa3ce7ed3e664e92a20dc35ebd8c
                                                                                                                                • Opcode Fuzzy Hash: 8c6a0cb916d1975cbaee22f14d8319245bb82350f48865ce1f001bcab666d540
                                                                                                                                • Instruction Fuzzy Hash: C5F1F675A093908FE320CF69C880B8BFBE1BFD9754F19895DE88897351D774A806CB52
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                APIs
                                                                                                                                • TranslateMessage.USER32 ref: 10001677
                                                                                                                                • RegOverridePredefKey.ADVAPI32 ref: 1000169B
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.326436952.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.326432950.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.326450307.0000000010021000.00000020.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.326454544.0000000010025000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.326458295.0000000010028000.00000008.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.326461695.000000001002C000.00000002.00020000.sdmp Download File
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageOverridePredefTranslate
                                                                                                                                • String ID: "
                                                                                                                                • API String ID: 2922720901-123907689
                                                                                                                                • Opcode ID: 91911445310d9fc16460e7054386fe924f303fd29511699d931b9511f568b215
                                                                                                                                • Instruction ID: f2f0c8b1251b093e8e159d7477b4886ac4e2ab534cee34cc20257ad2b3dbde62
                                                                                                                                • Opcode Fuzzy Hash: 91911445310d9fc16460e7054386fe924f303fd29511699d931b9511f568b215
                                                                                                                                • Instruction Fuzzy Hash: DB4132B49093409FD350DF28C99425BBBF1EF8A354F549A6DE9D98B3A4D3329840CB87
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Executed Functions

                                                                                                                                Non-executed Functions

                                                                                                                                C-Code - Quality: 100%
                                                                                                                                			E10006D50() {
                                                                                                                                
                                                                                                                                				 *0x1001d280 = GetUserNameW;
                                                                                                                                				 *0x1001D284 = MessageBoxW;
                                                                                                                                				 *0x1001D288 = GetLastError;
                                                                                                                                				 *0x1001D28C = CreateFileA;
                                                                                                                                				 *0x1001D290 = DebugBreak;
                                                                                                                                				 *0x1001D294 = FlushFileBuffers;
                                                                                                                                				 *0x1001D298 = FreeEnvironmentStringsA;
                                                                                                                                				 *0x1001D29C = GetConsoleOutputCP;
                                                                                                                                				 *0x1001D2A0 = GetEnvironmentStrings;
                                                                                                                                				 *0x1001D2A4 = GetLocaleInfoA;
                                                                                                                                				 *0x1001D2A8 = GetStartupInfoA;
                                                                                                                                				 *0x1001D2AC = GetStringTypeA;
                                                                                                                                				 *0x1001D2B0 = HeapValidate;
                                                                                                                                				 *0x1001D2B4 = IsBadReadPtr;
                                                                                                                                				 *0x1001D2B8 = LCMapStringA;
                                                                                                                                				 *0x1001D2BC = LoadLibraryA;
                                                                                                                                				 *0x1001D2C0 = OutputDebugStringA;
                                                                                                                                				return 0x1001d280;
                                                                                                                                			}



                                                                                                                                0x10006d61
                                                                                                                                0x10006d69
                                                                                                                                0x10006d6c
                                                                                                                                0x10006d7b
                                                                                                                                0x10006d7e
                                                                                                                                0x10006d8d
                                                                                                                                0x10006d90
                                                                                                                                0x10006d9f
                                                                                                                                0x10006da2
                                                                                                                                0x10006db1
                                                                                                                                0x10006db4
                                                                                                                                0x10006dc3
                                                                                                                                0x10006dc6
                                                                                                                                0x10006dd5
                                                                                                                                0x10006dd8
                                                                                                                                0x10006de7
                                                                                                                                0x10006dea
                                                                                                                                0x10006ded

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.426419793.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000002.00000002.426411146.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000002.00000002.426447373.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000002.00000002.426460741.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                                                • Associated: 00000002.00000002.426476388.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 80f6e1a276fef8b33378afc9592b3d211071bdeb012eb600a46219d4b0432dd1
                                                                                                                                • Instruction ID: 9a9f90be372116ce35b3bf57ca6adafecb814b37ff7dc50591bd4b03753dcc6b
                                                                                                                                • Opcode Fuzzy Hash: 80f6e1a276fef8b33378afc9592b3d211071bdeb012eb600a46219d4b0432dd1
                                                                                                                                • Instruction Fuzzy Hash: 99110FB8A05620CFD34ACF09D5D49117BF2BB8E360312C19AD8098B376D734D985CF54
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                C-Code - Quality: 83%
                                                                                                                                			E1000C218(void* __ecx, void* __edx) {
                                                                                                                                				char _v28;
                                                                                                                                				char _v33;
                                                                                                                                				char _v38;
                                                                                                                                				char _v43;
                                                                                                                                				void* _t24;
                                                                                                                                				char* _t25;
                                                                                                                                				char _t32;
                                                                                                                                				void* _t33;
                                                                                                                                				void* _t34;
                                                                                                                                				signed int _t38;
                                                                                                                                				char* _t40;
                                                                                                                                
                                                                                                                                				_t40 = (_t38 & 0xfffffff0) - 0x2c;
                                                                                                                                				asm("movq xmm0, [edx]");
                                                                                                                                				_t32 = 0;
                                                                                                                                				 *_t40 = 0x7b;
                                                                                                                                				asm("movq [esp+0x1], xmm0");
                                                                                                                                				_v43 = 0x2d;
                                                                                                                                				do {
                                                                                                                                					 *((char*)(_t40 + _t32 + 0xa)) =  *((intOrPtr*)(_t32 + __edx + 8));
                                                                                                                                					_t32 = _t32 + 1;
                                                                                                                                				} while (_t32 < 4);
                                                                                                                                				_v38 = 0x2d;
                                                                                                                                				_t33 = 0;
                                                                                                                                				do {
                                                                                                                                					 *((char*)(_t40 + _t33 + 0xf)) =  *((intOrPtr*)(_t33 + __edx + 0xc));
                                                                                                                                					_t33 = _t33 + 1;
                                                                                                                                				} while (_t33 < 4);
                                                                                                                                				_v33 = 0x2d;
                                                                                                                                				_t34 = 0;
                                                                                                                                				do {
                                                                                                                                					 *((char*)(_t40 + _t34 + 0x14)) =  *((intOrPtr*)(_t34 + __edx + 0x10));
                                                                                                                                					_t34 = _t34 + 1;
                                                                                                                                				} while (_t34 < 4);
                                                                                                                                				_v28 = 0x2d;
                                                                                                                                				_t24 = 0;
                                                                                                                                				do {
                                                                                                                                					asm("movd xmm0, dword [eax+edx+0x14]");
                                                                                                                                					asm("movd [esp+eax+0x19], xmm0");
                                                                                                                                					_t24 = _t24 + 4;
                                                                                                                                				} while (_t24 < 0xc);
                                                                                                                                				_t25 = _t40;
                                                                                                                                				 *((char*)(_t25 + 0x25)) = 0x7d;
                                                                                                                                				 *((char*)(_t25 + 0x26)) = 0;
                                                                                                                                				E1000DFBC(__ecx, _t25, 0);
                                                                                                                                				return __ecx;
                                                                                                                                			}














                                                                                                                                0x1000c21f
                                                                                                                                0x1000c224
                                                                                                                                0x1000c228
                                                                                                                                0x1000c22a
                                                                                                                                0x1000c22e
                                                                                                                                0x1000c234
                                                                                                                                0x1000c239
                                                                                                                                0x1000c23d
                                                                                                                                0x1000c241
                                                                                                                                0x1000c242
                                                                                                                                0x1000c249
                                                                                                                                0x1000c24e
                                                                                                                                0x1000c250
                                                                                                                                0x1000c254
                                                                                                                                0x1000c258
                                                                                                                                0x1000c259
                                                                                                                                0x1000c260
                                                                                                                                0x1000c265
                                                                                                                                0x1000c267
                                                                                                                                0x1000c26b
                                                                                                                                0x1000c26f
                                                                                                                                0x1000c270
                                                                                                                                0x1000c275
                                                                                                                                0x1000c27a
                                                                                                                                0x1000c27c
                                                                                                                                0x1000c27c
                                                                                                                                0x1000c282
                                                                                                                                0x1000c288
                                                                                                                                0x1000c28b
                                                                                                                                0x1000c292
                                                                                                                                0x1000c295
                                                                                                                                0x1000c29b
                                                                                                                                0x1000c2a0
                                                                                                                                0x1000c2ae

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.426419793.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000002.00000002.426411146.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000002.00000002.426447373.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000002.00000002.426460741.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                                                • Associated: 00000002.00000002.426476388.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: -$-$-$-
                                                                                                                                • API String ID: 0-1033403326
                                                                                                                                • Opcode ID: 1d36367edc1a87d387ea343f4f2a29612f5303ddecac01934eed59726700fcc9
                                                                                                                                • Instruction ID: 6420cdf91b2b9fc5655fa5f82b4c53aa5eb92ddd4154ae73ebf41adf494228f8
                                                                                                                                • Opcode Fuzzy Hash: 1d36367edc1a87d387ea343f4f2a29612f5303ddecac01934eed59726700fcc9
                                                                                                                                • Instruction Fuzzy Hash: C811252091C3C04CE749DB7C548462BFFD08F9A208F1886BEE4DA86B53E525D49683B7
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%