Loading ...

Play interactive tourEdit tour

Analysis Report a98ab505_by_Libranalysis

Overview

General Information

Sample Name:a98ab505_by_Libranalysis (renamed file extension from none to dll)
Analysis ID:413039
MD5:a98ab505ecc3ec9d5c5d4571f4a2b5fe
SHA1:ff5d7193d073303d7821ea418a7fdede1a62d384
SHA256:cf3a3944a4a37b5c13842e1acc85b10a69dddb1b1c9c7de2a432b4ba32bb1781
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Dridex unpacked file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Tries to detect sandboxes / dynamic malware analysis system (file name check)
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 6956 cmdline: loaddll32.exe 'C:\Users\user\Desktop\a98ab505_by_Libranalysis.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 6964 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\a98ab505_by_Libranalysis.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6976 cmdline: rundll32.exe 'C:\Users\user\Desktop\a98ab505_by_Libranalysis.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 6764 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6976 -s 764 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["BwjTiXD0nMT8wuL0lzuDMT1lwajgYLnSPMpMch1H2fk8H", "duBYwiNAKNjPWhQIWm9t4nFdK0AZ0qg5qRVUphxjgPm8fOpLdTGQDOkY8vper"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.745985063.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    2.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 2.2.rundll32.exe.10000000.3.unpackMalware Configuration Extractor: Dridex {"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["BwjTiXD0nMT8wuL0lzuDMT1lwajgYLnSPMpMch1H2fk8H", "duBYwiNAKNjPWhQIWm9t4nFdK0AZ0qg5qRVUphxjgPm8fOpLdTGQDOkY8vper"]}
      Multi AV Scanner detection for submitted fileShow sources
      Source: a98ab505_by_Libranalysis.dllReversingLabs: Detection: 48%
      Machine Learning detection for sampleShow sources
      Source: a98ab505_by_Libranalysis.dllJoe Sandbox ML: detected
      Source: a98ab505_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: a98ab505_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: setupapi.pdbe source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: ClusApi.pdbo source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000C.00000003.725811718.0000000005931000.00000004.00000001.sdmp
      Source: Binary string: combase.pdbA source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000C.00000003.725811718.0000000005931000.00000004.00000001.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000C.00000003.725811718.0000000005931000.00000004.00000001.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000C.00000003.725859564.0000000005900000.00000004.00000040.sdmp
      Source: Binary string: glu32.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 0000000C.00000003.725811718.0000000005931000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 0000000C.00000003.725859564.0000000005900000.00000004.00000040.sdmp
      Source: Binary string: wimm32.pdbw source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000C.00000003.725811718.0000000005931000.00000004.00000001.sdmp
      Source: Binary string: rundll32.pdbk source: WerFault.exe, 0000000C.00000003.725811718.0000000005931000.00000004.00000001.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 0000000C.00000003.725859564.0000000005900000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdbM source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000C.00000003.725811718.0000000005931000.00000004.00000001.sdmp
      Source: Binary string: fltLib.pdbK source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000C.00000003.717939921.000000000368B000.00000004.00000001.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 0000000C.00000003.725859564.0000000005900000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000C.00000003.725811718.0000000005931000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 0000000C.00000003.725859564.0000000005900000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb( source: WerFault.exe, 0000000C.00000003.720985554.000000000367F000.00000004.00000001.sdmp
      Source: Binary string: opengl32.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000C.00000003.725811718.0000000005931000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 0000000C.00000003.725859564.0000000005900000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdbc source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb_ source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 0000000C.00000003.725859564.0000000005900000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.643940239.0000000010024000.00000002.00020000.sdmp, a98ab505_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 0000000C.00000003.725811718.0000000005931000.00000004.00000001.sdmp
      Source: Binary string: advapi32.pdbD source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdby source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000C.00000003.725859564.0000000005900000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000C.00000003.725859564.0000000005900000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb( source: WerFault.exe, 0000000C.00000003.717939921.000000000368B000.00000004.00000001.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000C.00000003.725859564.0000000005900000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000C.00000003.725859564.0000000005900000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000C.00000003.725811718.0000000005931000.00000004.00000001.sdmp
      Source: Binary string: wkernel32.pdb( source: WerFault.exe, 0000000C.00000003.717613840.0000000003685000.00000004.00000001.sdmp
      Source: Binary string: sfc_os.pdbU source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000C.00000003.725811718.0000000005931000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000C.00000003.725811718.0000000005931000.00000004.00000001.sdmp

      Networking:

      barindex
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorIPs: 43.229.206.212:443
      Source: Malware configuration extractorIPs: 82.209.17.209:8172
      Source: Malware configuration extractorIPs: 162.241.209.225:4125
      Source: Joe Sandbox ViewIP Address: 82.209.17.209 82.209.17.209
      Source: Joe Sandbox ViewIP Address: 162.241.209.225 162.241.209.225
      Source: Joe Sandbox ViewIP Address: 43.229.206.212 43.229.206.212
      Source: Joe Sandbox ViewASN Name: PODA-ASCZ PODA-ASCZ
      Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
      Source: Joe Sandbox ViewASN Name: INET-AS-IDPTInetGlobalIndoID INET-AS-IDPTInetGlobalIndoID
      Source: WerFault.exe, 0000000C.00000003.740198674.00000000053B3000.00000004.00000001.sdmpString found in binary or memory: http://www.microsoft.xH;
      Source: loaddll32.exe, 00000000.00000002.643895760.00000000006FB000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

      E-Banking Fraud:

      barindex
      Yara detected Dridex unpacked fileShow sources
      Source: Yara matchFile source: 00000002.00000002.745985063.0000000010001000.00000020.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 2.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011460
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000846C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10001494
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000A52C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011D58
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10019348
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10010754
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100090CC
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6976 -s 764
      Source: a98ab505_by_Libranalysis.dllBinary or memory string: OriginalFilenamex2otfb.dllN vs a98ab505_by_Libranalysis.dll
      Source: a98ab505_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: a98ab505_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: classification engineClassification label: mal76.troj.evad.winDLL@6/4@0/3
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6976
      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERF1DC.tmpJump to behavior
      Source: a98ab505_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\a98ab505_by_Libranalysis.dll',#1
      Source: a98ab505_by_Libranalysis.dllReversingLabs: Detection: 48%
      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\a98ab505_by_Libranalysis.dll'
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\a98ab505_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\a98ab505_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6976 -s 764
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\a98ab505_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\a98ab505_by_Libranalysis.dll',#1
      Source: a98ab505_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: a98ab505_by_Libranalysis.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: setupapi.pdbe source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: ClusApi.pdbo source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000C.00000003.725811718.0000000005931000.00000004.00000001.sdmp
      Source: Binary string: combase.pdbA source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000C.00000003.725811718.0000000005931000.00000004.00000001.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000C.00000003.725811718.0000000005931000.00000004.00000001.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000C.00000003.725859564.0000000005900000.00000004.00000040.sdmp
      Source: Binary string: glu32.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 0000000C.00000003.725811718.0000000005931000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 0000000C.00000003.725859564.0000000005900000.00000004.00000040.sdmp
      Source: Binary string: wimm32.pdbw source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000C.00000003.725811718.0000000005931000.00000004.00000001.sdmp
      Source: Binary string: rundll32.pdbk source: WerFault.exe, 0000000C.00000003.725811718.0000000005931000.00000004.00000001.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 0000000C.00000003.725859564.0000000005900000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdbM source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000C.00000003.725811718.0000000005931000.00000004.00000001.sdmp
      Source: Binary string: fltLib.pdbK source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000C.00000003.717939921.000000000368B000.00000004.00000001.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 0000000C.00000003.725859564.0000000005900000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000C.00000003.725811718.0000000005931000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 0000000C.00000003.725859564.0000000005900000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb( source: WerFault.exe, 0000000C.00000003.720985554.000000000367F000.00000004.00000001.sdmp
      Source: Binary string: opengl32.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000C.00000003.725811718.0000000005931000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 0000000C.00000003.725859564.0000000005900000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdbc source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb_ source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 0000000C.00000003.725859564.0000000005900000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.643940239.0000000010024000.00000002.00020000.sdmp, a98ab505_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 0000000C.00000003.725811718.0000000005931000.00000004.00000001.sdmp
      Source: Binary string: advapi32.pdbD source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdby source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000C.00000003.725859564.0000000005900000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000C.00000003.725859564.0000000005900000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb( source: WerFault.exe, 0000000C.00000003.717939921.000000000368B000.00000004.00000001.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000C.00000003.725859564.0000000005900000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000C.00000003.725859564.0000000005900000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000C.00000003.725811718.0000000005931000.00000004.00000001.sdmp
      Source: Binary string: wkernel32.pdb( source: WerFault.exe, 0000000C.00000003.717613840.0000000003685000.00000004.00000001.sdmp
      Source: Binary string: sfc_os.pdbU source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 0000000C.00000003.725867242.0000000005906000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000C.00000003.725811718.0000000005931000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000C.00000003.725811718.0000000005931000.00000004.00000001.sdmp
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000742D push ebx; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10004836 push esp; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000888E push ds; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100090C5 push ds; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100070CF push ebx; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006909 push ds; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10007540 push bx; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005168 push ds; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000918C push es; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10007D8D push es; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100079B5 push ecx; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000762B push ds; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000523E push esi; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000428B push FFFFFFA0h; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002691 push edx; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100036A2 push ecx; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100066A4 push ecx; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100036A5 push ds; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10007ECA push ds; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100036ED push ds; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100042EE push FFFFFFA0h; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10007307 push ebx; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000772D push ecx; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10022F50 push edx; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000435C push ebx; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000476B push es; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10004389 push FFFFFFA0h; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100073B5 push ebx; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100063C9 push esi; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100067CB push edi; ret
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000F6CC push esi; mov dword ptr [esp], 00000000h
      Source: initial sampleStatic PE information: section name: .text entropy: 7.58982753446
      Source: C:\Windows\SysWOW64\WerFault.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion:

      barindex
      Tries to detect sandboxes / dynamic malware analysis system (file name check)Show sources
      Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: \KnownDlls32\TESTAPP.exe
      Source: WerFault.exe, 0000000C.00000002.742695816.0000000005A90000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
      Source: WerFault.exe, 0000000C.00000002.742271395.0000000005467000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
      Source: WerFault.exe, 0000000C.00000002.742695816.0000000005A90000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
      Source: WerFault.exe, 0000000C.00000002.742695816.0000000005A90000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
      Source: WerFault.exe, 0000000C.00000002.742695816.0000000005A90000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\a98ab505_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Virtualization/Sandbox Evasion11Input Capture1Query Registry1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection11LSASS MemorySecurity Software Discovery121Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerVirtualization/Sandbox Evasion11SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Rundll321NTDSAccount Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing2LSA SecretsSystem Owner/User Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery11Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      a98ab505_by_Libranalysis.dll49%ReversingLabsWin32.Trojan.Convagent
      a98ab505_by_Libranalysis.dll100%Joe Sandbox ML

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      SourceDetectionScannerLabelLinkDownload
      2.2.rundll32.exe.2850000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File

      Domains

      No Antivirus matches

      URLs

      SourceDetectionScannerLabelLink
      http://www.microsoft.xH;0%Avira URL Cloudsafe

      Domains and IPs

      Contacted Domains

      No contacted domains info

      URLs from Memory and Binaries

      NameSourceMaliciousAntivirus DetectionReputation
      http://www.microsoft.xH;WerFault.exe, 0000000C.00000003.740198674.00000000053B3000.00000004.00000001.sdmpfalse
      • Avira URL Cloud: safe
      low

      Contacted IPs

      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs

      Public

      IPDomainCountryFlagASNASN NameMalicious
      82.209.17.209
      unknownCzech Republic
      30764PODA-ASCZtrue
      162.241.209.225
      unknownUnited States
      46606UNIFIEDLAYER-AS-1UStrue
      43.229.206.212
      unknownIndonesia
      24532INET-AS-IDPTInetGlobalIndoIDtrue

      General Information

      Joe Sandbox Version:32.0.0 Black Diamond
      Analysis ID:413039
      Start date:13.05.2021
      Start time:06:46:21
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 6m 35s
      Hypervisor based Inspection enabled:false
      Report type:light
      Sample file name:a98ab505_by_Libranalysis (renamed file extension from none to dll)
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:21
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal76.troj.evad.winDLL@6/4@0/3
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 68.1% (good quality ratio 48.1%)
      • Quality average: 49.5%
      • Quality standard deviation: 39.9%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI

      Simulations

      Behavior and APIs

      TimeTypeDescription
      06:47:52API Interceptor1x Sleep call for process: WerFault.exe modified

      Joe Sandbox View / Context

      IPs

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      82.209.17.2091c640454_by_Libranalysis.dllGet hashmaliciousBrowse
        6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
          a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
            0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
              c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                  634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                    0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                      ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                        1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                          514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                            a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                  7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                    1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                      ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                        514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                          512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                            7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                              162.241.209.2251c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                  a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                    0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                      c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                        62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                          634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                            0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                  514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                    a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                      d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                        634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                          7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                            1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                  512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                    7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      43.229.206.2121c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                        6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                            0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                              c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                  634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                    0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                      ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                        1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                          514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                            a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                  7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                    1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                      ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                        514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                          512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                            7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse

                                                                                                                              Domains

                                                                                                                              No context

                                                                                                                              ASN

                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                              PODA-ASCZ1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              INET-AS-IDPTInetGlobalIndoID1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              UNIFIEDLAYER-AS-1US1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225

                                                                                                                              JA3 Fingerprints

                                                                                                                              No context

                                                                                                                              Dropped Files

                                                                                                                              No context

                                                                                                                              Created / dropped Files

                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_d1933e54dec77ed372db99aebc0b4554f9da850_82810a17_1a3d140a\Report.wer
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):12678
                                                                                                                              Entropy (8bit):3.768532468076264
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:eEiG0oXQuHBUZMX4jed+soR/u7s8S274ItWc9:ZigXpBUZMX4jey/u7s8X4ItWc9
                                                                                                                              MD5:9610049D5A300DFC3B6F51EAE075121A
                                                                                                                              SHA1:58084C8AC5D51B5F4F62A96E2C3F85707D096020
                                                                                                                              SHA-256:FF5094FFB4ABD7AC918380F7AFD9486D1E6128539B0EB50A485F80155B4028F9
                                                                                                                              SHA-512:84BE5C4429817874F7F86E0A77FCE72842CBF30A39A8522F5B907C8770915CC73360C00B8A635F0964879D45934B096C1D984A6278F36F3C3F20A2B346062C3F
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.5.3.5.4.8.6.4.1.1.7.9.3.9.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.5.3.5.4.8.7.0.6.6.4.7.9.4.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.0.6.d.5.2.a.5.-.2.c.b.9.-.4.a.7.b.-.9.e.5.4.-.f.9.a.9.3.7.7.0.e.3.f.0.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.3.1.d.5.c.3.2.-.f.6.a.e.-.4.0.9.3.-.a.6.f.2.-.6.d.f.2.0.1.0.8.4.2.3.8.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.4.0.-.0.0.0.1.-.0.0.1.b.-.8.6.e.3.-.6.5.0.7.b.3.4.7.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERF1DC.tmp.dmp
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Thu May 13 04:47:46 2021, 0x1205a4 type
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):41984
                                                                                                                              Entropy (8bit):2.3867994617952286
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:rx2hmqyk0KyQFNmMboc/MyO7/5pZMivy7+FwcLMSnq0:VjKP1anOcLxf
                                                                                                                              MD5:B4CB9107FA00CD5A507E33981807A8B3
                                                                                                                              SHA1:74883BFEF5841E047835E0BEC31EF8FE97424B8B
                                                                                                                              SHA-256:E5FC535BEF6925F1D16440F7F1110A73F2310B851C855CE9F28526E6541502D4
                                                                                                                              SHA-512:F68B5023C85DFBB71C3B1E96305658B851ECF0878BAB8F44D30BAE0237A27CEC3A1C95B450030678BCCF29E16BC2882EB7DAAB1F7E2B30B975710C9E9D3FCC40
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: MDMP....... .......r..`...................U...........B......P ......GenuineIntelW...........T.......@...K..`.............................0..=...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERFA0B.tmp.WERInternalMetadata.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):8294
                                                                                                                              Entropy (8bit):3.6963884094495905
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:Rrl7r3GLNi7/6nP6YWQ6HJSgmfTpvSP+prZ89bBrsf0Trm:RrlsNij6P6YJ6H8gmfTBS9Bwfb
                                                                                                                              MD5:1FB265874CF185765FA163C4358A592D
                                                                                                                              SHA1:67F2CA257F4E1ECFBF7B9C6D9219A8977D421718
                                                                                                                              SHA-256:268AC86EB83D6CC92ACD55162F6880926B471D75DE8F271EF0F581471A39E3D6
                                                                                                                              SHA-512:048467BA714EEE6FBF782B5FC82388D9611A81713A5369DAAC24E58D3FB93C8EBE5E4F8B7230F168C5EA5541C48E48C49338486C79109CBC318CB6CF9A36BD9E
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.9.7.6.<./.P.i.d.>.......
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERFC9C.tmp.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4663
                                                                                                                              Entropy (8bit):4.475711257451152
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cvIwSD8zsljJgtWI9iEWSC8B218fm8M4JCdsHNbFf3+q8/KNFS4SrS6d:uITfHJdSN9J9NFNNgDW6d
                                                                                                                              MD5:453274ED957648FD3B2AE5F1F185066F
                                                                                                                              SHA1:96613D6F5E9F1923D96FAEC45E58C39A191C5F5B
                                                                                                                              SHA-256:38F78DF8902B24E5DFE72D5E3385796721B4192BA91F09B735501A5DDC701554
                                                                                                                              SHA-512:754436069D488D6784A7C0D29AB4C68ABD79EE5BF928D0D465B2E972486A6208A265C5894563D8717C3A0BDDC8639FCA896EEE4A40D5F22EBEA5C08B29221CE4
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="987238" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..

                                                                                                                              Static File Info

                                                                                                                              General

                                                                                                                              File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                              Entropy (8bit):7.567246231271622
                                                                                                                              TrID:
                                                                                                                              • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                              • DOS Executable Generic (2002/1) 0.20%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:a98ab505_by_Libranalysis.dll
                                                                                                                              File size:160256
                                                                                                                              MD5:a98ab505ecc3ec9d5c5d4571f4a2b5fe
                                                                                                                              SHA1:ff5d7193d073303d7821ea418a7fdede1a62d384
                                                                                                                              SHA256:cf3a3944a4a37b5c13842e1acc85b10a69dddb1b1c9c7de2a432b4ba32bb1781
                                                                                                                              SHA512:0b085611813d868957edd720be45332ee6ebf1b8ce86111880a29181657c02395ed5e3b2745cf356ff910bbab0ed7b6c5084544f8fbaf4b21a32302134bcbcbc
                                                                                                                              SSDEEP:3072:dyqDAKfnwLu67wJfAXzgAV12yo1DxbJ6rcKyMYK4f:3aiuwJ6zLV1/Sll5KM
                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t.%.0zK.0zK.0zK.0zJ.}{K...3..{K.....P{K...3..zK.V....zK...1..{K......zK.Rich0zK.........................................PE..L..

                                                                                                                              File Icon

                                                                                                                              Icon Hash:74f0e4ecccdce0e4

                                                                                                                              Static PE Info

                                                                                                                              General

                                                                                                                              Entrypoint:0x10022f50
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:false
                                                                                                                              Imagebase:0x10000000
                                                                                                                              Subsystem:windows gui
                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                              Time Stamp:0x609C7F8E [Thu May 13 01:23:26 2021 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:5
                                                                                                                              OS Version Minor:0
                                                                                                                              File Version Major:5
                                                                                                                              File Version Minor:0
                                                                                                                              Subsystem Version Major:5
                                                                                                                              Subsystem Version Minor:0
                                                                                                                              Import Hash:c9d8b256fabdf7ec02ac0e021f0f72c6

                                                                                                                              Entrypoint Preview

                                                                                                                              Instruction
                                                                                                                              xor eax, eax
                                                                                                                              add eax, 00002234h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              sub eax, 00002233h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              cmp eax, 02h
                                                                                                                              jne 00007F85A0DFF609h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h

                                                                                                                              Rich Headers

                                                                                                                              Programming Language:
                                                                                                                              • [RES] VS2012 UPD3 build 60610
                                                                                                                              • [LNK] VS2005 build 50727
                                                                                                                              • [EXP] VS2005 build 50727
                                                                                                                              • [ C ] VS2012 UPD4 build 61030
                                                                                                                              • [IMP] VS2013 UPD2 build 30501

                                                                                                                              Data Directories

                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x2672a0x5b.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x267f80x59.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x2b0000x3a0.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x2c0000x1220
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x100180x38.text
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x240000x58.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                              Sections

                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x220cc0x22200False0.762248168498data7.58982753446IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x240000x2a760x2c00False0.791548295455data7.46837367369IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .pdata0x270000x33240x1800False0.7353515625MMDF mailbox7.23030774842IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                              .rsrc0x2b0000x3a00x400False0.423828125data3.05991849143IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .reloc0x2c0000x2400x400False0.5078125data4.04632895522IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                              Resources

                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                              RT_VERSION0x2b0600x33cdata

                                                                                                                              Imports

                                                                                                                              DLLImport
                                                                                                                              CLUSAPI.dllClusterEnum
                                                                                                                              ADVAPI32.dllRegOverridePredefKey
                                                                                                                              RASAPI32.dllRasGetConnectionStatistics
                                                                                                                              KERNEL32.dllLoadLibraryExA, LoadLibraryW, GetProfileSectionW, GetProfileSectionA, OpenSemaphoreW, CreateFileW, CloseHandle, OutputDebugStringA
                                                                                                                              OPENGL32.dllglTexSubImage1D
                                                                                                                              USER32.dllTranslateMessage
                                                                                                                              ole32.dllCreateStreamOnHGlobal, CreatePointerMoniker

                                                                                                                              Version Infos

                                                                                                                              DescriptionData
                                                                                                                              LegalCopyrightCopyright 2018
                                                                                                                              InternalNamex2otfb
                                                                                                                              FileVersion7.2.5422.00
                                                                                                                              Full Version7.2.5_000-b00
                                                                                                                              CompanyNameOracle Corporation
                                                                                                                              ProductNameXhot(BM) Ltloehey YO 8
                                                                                                                              ProductVersion7.2.5422.00
                                                                                                                              FileDescriptionJava(TM) Platform SE binary
                                                                                                                              OriginalFilenamex2otfb.dll
                                                                                                                              Translation0x0000 0x04b0

                                                                                                                              Network Behavior

                                                                                                                              Network Port Distribution

                                                                                                                              UDP Packets

                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              May 13, 2021 06:47:00.217310905 CEST6464653192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:00.269023895 CEST53646468.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:47:01.726979017 CEST6529853192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:01.798197031 CEST53652988.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:47:01.817111969 CEST5912353192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:01.865998983 CEST53591238.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:47:02.764072895 CEST5453153192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:02.812730074 CEST53545318.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:47:03.602366924 CEST4971453192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:03.664031029 CEST53497148.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:47:04.719510078 CEST5802853192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:04.777899981 CEST53580288.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:47:04.991053104 CEST5309753192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:05.039777994 CEST53530978.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:47:06.457974911 CEST4925753192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:06.507153034 CEST53492578.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:47:10.231487036 CEST6238953192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:10.285327911 CEST53623898.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:47:11.179986954 CEST4991053192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:11.231667995 CEST53499108.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:47:12.185695887 CEST5585453192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:12.245331049 CEST53558548.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:47:13.841521025 CEST6454953192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:13.893474102 CEST53645498.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:47:16.489208937 CEST6315353192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:16.537988901 CEST53631538.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:47:18.078871965 CEST5299153192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:18.130423069 CEST53529918.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:47:19.221916914 CEST5370053192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:19.279700994 CEST53537008.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:47:20.389564037 CEST5172653192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:20.438441992 CEST53517268.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:47:21.204910994 CEST5679453192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:21.253591061 CEST53567948.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:47:26.479283094 CEST5653453192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:26.533090115 CEST53565348.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:47:27.304117918 CEST5662753192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:27.352813005 CEST53566278.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:47:28.360594034 CEST5662153192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:28.418838024 CEST53566218.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:47:29.676830053 CEST6311653192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:29.729664087 CEST53631168.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:47:30.518353939 CEST6407853192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:30.567150116 CEST53640788.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:47:31.298394918 CEST6480153192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:31.347024918 CEST53648018.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:47:38.444597960 CEST6172153192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:38.503407001 CEST53617218.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:47:46.527661085 CEST5125553192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:46.585815907 CEST53512558.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:47:51.457667112 CEST6152253192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:51.509587049 CEST53615228.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:47:56.321576118 CEST5233753192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:47:56.383316040 CEST53523378.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:48:05.435178995 CEST5504653192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:48:05.549520969 CEST53550468.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:48:06.087606907 CEST4961253192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:48:06.199039936 CEST53496128.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:48:06.372788906 CEST4928553192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:48:06.440421104 CEST53492858.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:48:06.791712046 CEST5060153192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:48:06.848963022 CEST53506018.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:48:07.269651890 CEST6087553192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:48:07.326673031 CEST53608758.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:48:07.841835022 CEST5644853192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:48:07.890551090 CEST53564488.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:48:08.429611921 CEST5917253192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:48:08.487052917 CEST53591728.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:48:08.945522070 CEST6242053192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:48:08.994292974 CEST53624208.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:48:09.705503941 CEST6057953192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:48:09.762631893 CEST53605798.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:48:10.629415035 CEST5018353192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:48:10.686542988 CEST53501838.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:48:11.223448992 CEST6153153192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:48:11.280863047 CEST53615318.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:48:20.399504900 CEST4922853192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:48:20.460515976 CEST53492288.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:48:52.043143034 CEST5979453192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:48:52.115740061 CEST53597948.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 06:48:54.340230942 CEST5591653192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 06:48:54.389130116 CEST53559168.8.8.8192.168.2.4

                                                                                                                              Code Manipulations

                                                                                                                              Statistics

                                                                                                                              Behavior

                                                                                                                              Click to jump to process

                                                                                                                              System Behavior

                                                                                                                              General

                                                                                                                              Start time:06:47:07
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\System32\loaddll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:loaddll32.exe 'C:\Users\user\Desktop\a98ab505_by_Libranalysis.dll'
                                                                                                                              Imagebase:0x20000
                                                                                                                              File size:116736 bytes
                                                                                                                              MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:06:47:07
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\a98ab505_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0x11d0000
                                                                                                                              File size:232960 bytes
                                                                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:06:47:07
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:rundll32.exe 'C:\Users\user\Desktop\a98ab505_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0x100000
                                                                                                                              File size:61952 bytes
                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000002.745985063.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:06:47:40
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6976 -s 764
                                                                                                                              Imagebase:0x1230000
                                                                                                                              File size:434592 bytes
                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              Disassembly

                                                                                                                              Code Analysis

                                                                                                                              Reset < >