Loading ...

Play interactive tourEdit tour

Analysis Report 1c640454_by_Libranalysis

Overview

General Information

Sample Name:1c640454_by_Libranalysis (renamed file extension from none to dll)
Analysis ID:413038
MD5:1c640454d82c630e74949cffb0d70e89
SHA1:c7603c8cbf7c41a5aea125e8030b9c37f81bf285
SHA256:610b286c27968d72cd8ecd910dbe47ec37d359d60349d2a79a0420595a14ce98
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Dridex unpacked file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 1404 cmdline: loaddll32.exe 'C:\Users\user\Desktop\1c640454_by_Libranalysis.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 4536 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\1c640454_by_Libranalysis.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 5056 cmdline: rundll32.exe 'C:\Users\user\Desktop\1c640454_by_Libranalysis.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 6864 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 764 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "39t3NdDhurvpltFNCpvA5goSylkxjIBtIwWPTv1DPbNEcuIekQC7O"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.326422259.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    2.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 2.2.rundll32.exe.10000000.3.unpackMalware Configuration Extractor: Dridex {"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "39t3NdDhurvpltFNCpvA5goSylkxjIBtIwWPTv1DPbNEcuIekQC7O"]}
      Multi AV Scanner detection for submitted fileShow sources
      Source: 1c640454_by_Libranalysis.dllReversingLabs: Detection: 29%
      Machine Learning detection for sampleShow sources
      Source: 1c640454_by_Libranalysis.dllJoe Sandbox ML: detected
      Source: 1c640454_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 1c640454_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000F.00000003.304358331.0000000005136000.00000004.00000001.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb 5 source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: imagehlp.pdb5" source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: wimm32.pdb'" source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: rundll32.pdbk source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb)" source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb_H_ source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb\IW source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.231118636.0000000010025000.00000002.00020000.sdmp, 1c640454_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: advapi32.pdb3" source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: ole32.pdb?" source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb65 source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp

      Networking:

      barindex
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorIPs: 43.229.206.212:443
      Source: Malware configuration extractorIPs: 82.209.17.209:8172
      Source: Malware configuration extractorIPs: 162.241.209.225:4125
      Source: Joe Sandbox ViewIP Address: 82.209.17.209 82.209.17.209
      Source: Joe Sandbox ViewIP Address: 162.241.209.225 162.241.209.225
      Source: Joe Sandbox ViewIP Address: 43.229.206.212 43.229.206.212
      Source: Joe Sandbox ViewASN Name: PODA-ASCZ PODA-ASCZ
      Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
      Source: Joe Sandbox ViewASN Name: INET-AS-IDPTInetGlobalIndoID INET-AS-IDPTInetGlobalIndoID

      E-Banking Fraud:

      barindex
      Yara detected Dridex unpacked fileShow sources
      Source: Yara matchFile source: 00000002.00000002.326422259.0000000010001000.00000020.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 2.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100220F0
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011460
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000846C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10001494
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000A52C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011D58
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10019348
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10010754
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100090CC
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 764
      Source: 1c640454_by_Libranalysis.dllBinary or memory string: OriginalFilenamex2otfb.dllN vs 1c640454_by_Libranalysis.dll
      Source: 1c640454_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 1c640454_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: classification engineClassification label: mal72.troj.winDLL@6/4@0/4
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5056
      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERF7CB.tmpJump to behavior
      Source: 1c640454_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\1c640454_by_Libranalysis.dll',#1
      Source: 1c640454_by_Libranalysis.dllReversingLabs: Detection: 29%
      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\1c640454_by_Libranalysis.dll'
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\1c640454_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\1c640454_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 764
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\1c640454_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\1c640454_by_Libranalysis.dll',#1
      Source: 1c640454_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: 1c640454_by_Libranalysis.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000F.00000003.304358331.0000000005136000.00000004.00000001.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb 5 source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: imagehlp.pdb5" source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: wimm32.pdb'" source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: rundll32.pdbk source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb)" source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb_H_ source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb\IW source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.231118636.0000000010025000.00000002.00020000.sdmp, 1c640454_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: advapi32.pdb3" source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: ole32.pdb?" source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb65 source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006207 push ebx; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10004E0F push 822377FAh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005813 push eax; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006830 push 82235DBAh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002C33 push 0E950FD0h; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000585A push eax; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005A7B push cs; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006A80 push ebx; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002C8E push 0E950FD0h; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000388E push 8223930Ah; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100048AF push 8223A1AEh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100066D0 push 8223737Ah; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100054EF push 822385B2h; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000530F push 82230D7Eh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000574F push 82238352h; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100037A2 push cs; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100039C3 push edi; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005FD6 push 0E950020h; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002DF3 push cs; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100037F5 push cs; retf
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000F6CC push esi; mov dword ptr [esp], 00000000h
      Source: initial sampleStatic PE information: section name: .text entropy: 7.53078515147
      Source: C:\Windows\SysWOW64\WerFault.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: WerFault.exe, 0000000F.00000002.323639080.0000000005770000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
      Source: WerFault.exe, 0000000F.00000003.321065684.000000000504C000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
      Source: WerFault.exe, 0000000F.00000003.321065684.000000000504C000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWk6
      Source: WerFault.exe, 0000000F.00000002.323639080.0000000005770000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
      Source: WerFault.exe, 0000000F.00000002.323639080.0000000005770000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
      Source: WerFault.exe, 0000000F.00000002.323639080.0000000005770000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\1c640454_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Virtualization/Sandbox Evasion1OS Credential DumpingQuery Registry1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection11LSASS MemorySecurity Software Discovery21Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Rundll321NTDSAccount Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing2LSA SecretsSystem Owner/User Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery11Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 413038 Sample: 1c640454_by_Libranalysis Startdate: 13/05/2021 Architecture: WINDOWS Score: 72 18 162.241.209.225 UNIFIEDLAYER-AS-1US United States 2->18 20 82.209.17.209 PODA-ASCZ Czech Republic 2->20 22 43.229.206.212 INET-AS-IDPTInetGlobalIndoID Indonesia 2->22 26 Found malware configuration 2->26 28 Multi AV Scanner detection for submitted file 2->28 30 Yara detected Dridex unpacked file 2->30 32 2 other signatures 2->32 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 cmd.exe 1 9->11         started        process6 13 rundll32.exe 11->13         started        process7 15 WerFault.exe 23 9 13->15         started        dnsIp8 24 192.168.2.1 unknown unknown 15->24

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      1c640454_by_Libranalysis.dll30%ReversingLabsWin32.Trojan.Convagent
      1c640454_by_Libranalysis.dll100%Joe Sandbox ML

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      SourceDetectionScannerLabelLinkDownload
      2.2.rundll32.exe.2790000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      No contacted domains info

      Contacted IPs

      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs

      Public

      IPDomainCountryFlagASNASN NameMalicious
      82.209.17.209
      unknownCzech Republic
      30764PODA-ASCZtrue
      162.241.209.225
      unknownUnited States
      46606UNIFIEDLAYER-AS-1UStrue
      43.229.206.212
      unknownIndonesia
      24532INET-AS-IDPTInetGlobalIndoIDtrue

      Private

      IP
      192.168.2.1

      General Information

      Joe Sandbox Version:32.0.0 Black Diamond
      Analysis ID:413038
      Start date:13.05.2021
      Start time:06:44:33
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 6m 49s
      Hypervisor based Inspection enabled:false
      Report type:light
      Sample file name:1c640454_by_Libranalysis (renamed file extension from none to dll)
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:31
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal72.troj.winDLL@6/4@0/4
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 57.2% (good quality ratio 49.4%)
      • Quality average: 67.2%
      • Quality standard deviation: 35.7%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI

      Simulations

      Behavior and APIs

      TimeTypeDescription
      06:46:06API Interceptor1x Sleep call for process: WerFault.exe modified

      Joe Sandbox View / Context

      IPs

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      82.209.17.209a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
        0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
          c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
            62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                  ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                    1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                      514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                        a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                          d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                            634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                  ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                    514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                      512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                        7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                          7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                            d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                              162.241.209.225a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                  c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                    62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                      634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                        0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                          ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                            1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                  d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                    634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                      7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                        1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                          ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                            514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                              512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                  7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                    d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      43.229.206.212a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                        0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                            62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                  ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                    1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                      514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                        a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                          d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                            634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                  ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                    514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                      512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                        7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                          7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                            d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse

                                                                                                                              Domains

                                                                                                                              No context

                                                                                                                              ASN

                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                              PODA-ASCZa13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              INET-AS-IDPTInetGlobalIndoIDa13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              UNIFIEDLAYER-AS-1USa13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225

                                                                                                                              JA3 Fingerprints

                                                                                                                              No context

                                                                                                                              Dropped Files

                                                                                                                              No context

                                                                                                                              Created / dropped Files

                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_acb49c8a22c31cd0ff11e6b9dc409dfb28af4b20_82810a17_1a9d1575\Report.wer
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):12488
                                                                                                                              Entropy (8bit):3.766525558216272
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:6mi/0oXK4cHBUZMX4jed+3G/u7sZS274ItWcH:riBXKTBUZMX4jeb/u7sZX4ItWcH
                                                                                                                              MD5:191005AC8CA5507F0B32B703C0A3F667
                                                                                                                              SHA1:DDAA4851D6E68FECD6D5C8040F68D800D1574F40
                                                                                                                              SHA-256:51EE7E7184CBDA40A1BA5B97C7CF3D9F416262535489F4993840781397E71533
                                                                                                                              SHA-512:6437630263620C6344A2C81202BA985C5EEF2875E4EAB236F627F4086DE38B3CFD5C1D540D10B6D6E133B5FDBF40323A08B1029B4C62B7FEE5AEE716494C8B64
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.5.3.8.7.1.5.9.1.5.1.6.9.6.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.5.3.8.7.1.6.5.1.5.1.6.7.7.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.9.d.e.f.5.0.5.-.8.1.2.0.-.4.d.a.2.-.8.d.d.b.-.4.b.5.b.b.b.0.d.9.a.c.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.a.4.f.4.6.8.a.-.9.e.4.b.-.4.0.f.d.-.b.2.1.5.-.0.3.d.c.1.3.e.5.e.8.d.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.3.c.0.-.0.0.0.1.-.0.0.1.7.-.1.e.6.b.-.c.e.3.9.f.e.4.7.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERF7CB.tmp.dmp
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Thu May 13 13:46:00 2021, 0x1205a4 type
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):39238
                                                                                                                              Entropy (8bit):2.3419033316564115
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:/xFNV5aynXrK5+wLhQnRUHxTq0DW46nlk2bT0IiyxnNxS:DNV5amXrK5+4MqkQW46lky0IiQu
                                                                                                                              MD5:41B22C6920E2ED40DDCCE8404A5BB6EE
                                                                                                                              SHA1:ABD63AE5492BE47807BD3CCB7921C59BFB29C196
                                                                                                                              SHA-256:D307D9D9111FD670413403D511D3ADDBAFE4BE7C3E262E360F08D478CBB5610F
                                                                                                                              SHA-512:8B4FA9408AD4FF0BAB073E2E6FF109FC7E91F932B0B8F607FCD872D9D9C4B9E035092438F2C12D95192222093354CC621A52219D3BDE5F8DE74997AC70E6F071
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: MDMP....... ........-.`...................U...........B......x.......GenuineIntelW...........T...........t-.`.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERFD4B.tmp.WERInternalMetadata.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):8292
                                                                                                                              Entropy (8bit):3.698508246109885
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:Rrl7r3GLNibt6YJ/6Y326HSgmfT0UVS3Cpr+89b8nlsf0gUm:RrlsNix6+6Ym6HSgmfT0cSI8n+fP
                                                                                                                              MD5:E6B482BAC7E9DBDF551002F4383EA0C6
                                                                                                                              SHA1:56287714EF877E2301A55C9134DFE86348D1F5B7
                                                                                                                              SHA-256:C64BFCB34F9125161D6654910D45E1BDFEF5669CA77BD21041A35AD43C74069F
                                                                                                                              SHA-512:1AE9BD42E095819A9135F575DE7E1E55D556EB010368C580406FFF8643C5221BEC58C4FA2617053B4C26EA53339653EF9A270C39703DBC0E06D000CD4810C67A
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.0.5.6.<./.P.i.d.>.......
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERFF9D.tmp.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4663
                                                                                                                              Entropy (8bit):4.474690800680671
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cvIwSD8zsStJgtWI9TDWSC8BTU8fm8M4JCdsnNrFN4+q8/iNF74SrST6d:uITfSHoySNrJxNj4BNFDWT6d
                                                                                                                              MD5:8DF8D5BAC32B2FBBBB97A5ED5E659234
                                                                                                                              SHA1:70281B56303F2F8332AEE40A581908D51344168D
                                                                                                                              SHA-256:50E1CF32E5713D27BE916A1A6699C4637AA1893FB036F17F7117F12A7A370A5D
                                                                                                                              SHA-512:E9557FEBDFB8F96D753F8AFF523DDE9CC1F151D92DF42BCA1EFC7ECC3783C11E0820EB418A3448852A19C1632210E3AABDCC40A3176651CE05D62B4118B10BED
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="987776" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..

                                                                                                                              Static File Info

                                                                                                                              General

                                                                                                                              File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                              Entropy (8bit):7.51388359252741
                                                                                                                              TrID:
                                                                                                                              • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                              • DOS Executable Generic (2002/1) 0.20%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:1c640454_by_Libranalysis.dll
                                                                                                                              File size:167424
                                                                                                                              MD5:1c640454d82c630e74949cffb0d70e89
                                                                                                                              SHA1:c7603c8cbf7c41a5aea125e8030b9c37f81bf285
                                                                                                                              SHA256:610b286c27968d72cd8ecd910dbe47ec37d359d60349d2a79a0420595a14ce98
                                                                                                                              SHA512:07cee1085f0602e74afaf343f4e853b27d507e99b09048c3a43179133e77033e100c10431012cb7efdef3364836859dcbdad4eb3e871432814c81d391df0a761
                                                                                                                              SSDEEP:3072:X9F/oNrQb4xVubbXP/NTccbsFvCeLmXH57V30e8Pj:X9F6rQXvFczvYpQP
                                                                                                                              File Content Preview:MZ......................@...................................\...........!..L.!This program cannot be run in DOS mode....$.......Xm.o...<...<...<.U!<...<..B<r..<...<...<rQ!<...<;..<...<;..<3..<au.<...<szt<"..<Rich...<.......................................

                                                                                                                              File Icon

                                                                                                                              Icon Hash:74f0e4ecccdce0e4

                                                                                                                              Static PE Info

                                                                                                                              General

                                                                                                                              Entrypoint:0x10024cc0
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:false
                                                                                                                              Imagebase:0x10000000
                                                                                                                              Subsystem:windows gui
                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                              Time Stamp:0x609C7F8D [Thu May 13 01:23:25 2021 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:5
                                                                                                                              OS Version Minor:0
                                                                                                                              File Version Major:5
                                                                                                                              File Version Minor:0
                                                                                                                              Subsystem Version Major:5
                                                                                                                              Subsystem Version Minor:0
                                                                                                                              Import Hash:88962f6760ea005847fb88b87e8ce1fd

                                                                                                                              Entrypoint Preview

                                                                                                                              Instruction
                                                                                                                              mov eax, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              cmp eax, 02h
                                                                                                                              mov eax, ebp
                                                                                                                              mov dword ptr [10029734h], eax
                                                                                                                              mov eax, ebx
                                                                                                                              mov dword ptr [10029730h], eax
                                                                                                                              mov eax, esi
                                                                                                                              mov dword ptr [10029728h], eax
                                                                                                                              jne 00007F1FB07153E6h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h

                                                                                                                              Rich Headers

                                                                                                                              Programming Language:
                                                                                                                              • [RES] VS2015 build 23026
                                                                                                                              • [IMP] VS2013 UPD4 build 31101
                                                                                                                              • [ C ] VS2010 build 30319
                                                                                                                              • [RES] VS2015 UPD2 build 23918
                                                                                                                              • [C++] VS2005 build 50727
                                                                                                                              • [IMP] VS2010 SP1 build 40219
                                                                                                                              • [RES] VS2012 build 50727

                                                                                                                              Data Directories

                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x2770a0x5b.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x277d80x59.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x3a0.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x2d0000x1220
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x100180x38.text
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x250000x4c.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                              Sections

                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x23dfe0x23e00False0.756362968206data7.53078515147IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x250000x2a040x2c00False0.753728693182data7.42331753213IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .crt0x280000x331c0x1800False0.79052734375MMDF mailbox7.46423038313IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                              .rsrc0x2c0000x3a00x400False0.4248046875data3.06187161643IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .reloc0x2d0000x26c0x400False0.548828125data4.2946697642IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                              Resources

                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                              RT_VERSION0x2c0600x33cdata

                                                                                                                              Imports

                                                                                                                              DLLImport
                                                                                                                              KERNEL32.dllGetProfileSectionW, CloseHandle, OpenSemaphoreW, LoadLibraryW, OutputDebugStringA, CreateFileW, GetProfileSectionA
                                                                                                                              USER32.dllTranslateMessage
                                                                                                                              CLUSAPI.dllClusterEnum
                                                                                                                              ADVAPI32.dllRegOverridePredefKey
                                                                                                                              RASAPI32.dllRasGetConnectionStatistics
                                                                                                                              ole32.dllCreatePointerMoniker, CreateStreamOnHGlobal

                                                                                                                              Version Infos

                                                                                                                              DescriptionData
                                                                                                                              LegalCopyrightCopyright 2018
                                                                                                                              InternalNamex2otfb
                                                                                                                              FileVersion7.2.5422.00
                                                                                                                              Full Version7.2.5_000-b00
                                                                                                                              CompanyNameOracle Corporation
                                                                                                                              ProductNameXhot(BM) Ltloehey YO 8
                                                                                                                              ProductVersion7.2.5422.00
                                                                                                                              FileDescriptionJava(TM) Platform SE binary
                                                                                                                              OriginalFilenamex2otfb.dll
                                                                                                                              Translation0x0000 0x04b0

                                                                                                                              Network Behavior

                                                                                                                              Network Port Distribution

                                                                                                                              UDP Packets

                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              May 13, 2021 06:45:16.858978033 CEST6245253192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:16.916229963 CEST53624528.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:16.960442066 CEST5782053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:17.032674074 CEST53578208.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:17.078094006 CEST5084853192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:17.126864910 CEST53508488.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:18.458739996 CEST6124253192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:18.510399103 CEST53612428.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:19.969510078 CEST5856253192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:20.018170118 CEST53585628.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:21.363408089 CEST5659053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:21.413368940 CEST53565908.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:21.787792921 CEST6050153192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:21.846291065 CEST53605018.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:22.247548103 CEST5377553192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:22.296412945 CEST53537758.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:23.401303053 CEST5183753192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:23.452872992 CEST53518378.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:24.238642931 CEST5541153192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:24.296010017 CEST53554118.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:25.394905090 CEST6366853192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:25.445341110 CEST53636688.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:28.848978996 CEST5464053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:28.900877953 CEST53546408.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:30.006038904 CEST5873953192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:30.054965019 CEST53587398.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:31.120771885 CEST6033853192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:31.169487953 CEST53603388.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:31.901037931 CEST5871753192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:31.951039076 CEST53587178.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:33.007996082 CEST5976253192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:33.065093994 CEST53597628.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:34.603598118 CEST5432953192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:34.652767897 CEST53543298.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:35.820996046 CEST5805253192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:35.873516083 CEST53580528.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:38.099172115 CEST5400853192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:38.156212091 CEST53540088.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:42.077595949 CEST5945153192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:42.152453899 CEST53594518.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:43.340884924 CEST5291453192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:43.389533043 CEST53529148.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:44.262176037 CEST6456953192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:44.319230080 CEST53645698.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:45.293451071 CEST5281653192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:45.344130993 CEST53528168.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:46.928621054 CEST5078153192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:46.980149984 CEST53507818.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:47.888087988 CEST5423053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:47.937071085 CEST53542308.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:46:05.920085907 CEST5491153192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:46:05.977070093 CEST53549118.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:46:06.066992044 CEST4995853192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:46:06.142282009 CEST53499588.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:46:12.870557070 CEST5086053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:46:12.929270983 CEST53508608.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:46:26.063349962 CEST5045253192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:46:26.131953001 CEST53504528.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:46:57.124495029 CEST5973053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:46:57.192188978 CEST53597308.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:47:02.482069016 CEST5931053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:47:02.541301012 CEST53593108.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:47:23.077673912 CEST5191953192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:47:23.134807110 CEST53519198.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:47:23.909102917 CEST6429653192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:47:23.966233015 CEST53642968.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:47:24.566605091 CEST5668053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:47:24.624649048 CEST53566808.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:47:25.099431038 CEST5882053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:47:25.160821915 CEST53588208.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:47:25.660111904 CEST6098353192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:47:25.717369080 CEST53609838.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:47:25.756376982 CEST4924753192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:47:25.815776110 CEST53492478.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:47:26.397536039 CEST5228653192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:47:26.454792023 CEST53522868.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:47:26.916636944 CEST5606453192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:47:26.966615915 CEST53560648.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:47:27.819137096 CEST6374453192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:47:27.881023884 CEST53637448.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:47:28.672205925 CEST6145753192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:47:28.720978975 CEST53614578.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:47:29.219227076 CEST5836753192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:47:29.270775080 CEST53583678.8.8.8192.168.2.7

                                                                                                                              Code Manipulations

                                                                                                                              Statistics

                                                                                                                              Behavior

                                                                                                                              Click to jump to process

                                                                                                                              System Behavior

                                                                                                                              General

                                                                                                                              Start time:06:45:24
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\System32\loaddll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:loaddll32.exe 'C:\Users\user\Desktop\1c640454_by_Libranalysis.dll'
                                                                                                                              Imagebase:0x10b0000
                                                                                                                              File size:116736 bytes
                                                                                                                              MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:06:45:24
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\1c640454_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0x870000
                                                                                                                              File size:232960 bytes
                                                                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:06:45:24
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:rundll32.exe 'C:\Users\user\Desktop\1c640454_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0xf0000
                                                                                                                              File size:61952 bytes
                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000002.326422259.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:06:45:57
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 764
                                                                                                                              Imagebase:0x870000
                                                                                                                              File size:434592 bytes
                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              Disassembly

                                                                                                                              Code Analysis

                                                                                                                              Reset < >