Loading ...

Play interactive tourEdit tour

Analysis Report 87324661_by_Libranalysis.dll

Overview

General Information

Sample Name:87324661_by_Libranalysis.dll
Analysis ID:413043
MD5:873246614925eed7eb818ffa6f785b75
SHA1:b92a017964f94fa7cf2c77a95ea1095513c5431d
SHA256:78bad82ee0230454a48cc41c1a951c304027ffc7d1b5d2c1b5bc4567db455109
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Dridex unpacked file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Tries to detect sandboxes / dynamic malware analysis system (file name check)
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 6524 cmdline: loaddll32.exe 'C:\Users\user\Desktop\87324661_by_Libranalysis.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 6536 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\87324661_by_Libranalysis.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6548 cmdline: rundll32.exe 'C:\Users\user\Desktop\87324661_by_Libranalysis.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 6148 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6548 -s 764 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 22202, "C2 list": ["203.114.109.124:443", "82.165.145.100:6601", "94.177.255.18:8172"], "RC4 keys": ["BwjTiXD0nMT8wuL0lzuDMT1lwajgYLnSPMpMch1H2fk8H", "q9kldr5IysNmmZqCx9jFzlSDl8TYcZm1jGiJKdnQ5Lg6QzqUnZo1jkSGDQVP1"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.426885605.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    2.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 2.2.rundll32.exe.10000000.3.unpackMalware Configuration Extractor: Dridex {"Version": 22202, "C2 list": ["203.114.109.124:443", "82.165.145.100:6601", "94.177.255.18:8172"], "RC4 keys": ["BwjTiXD0nMT8wuL0lzuDMT1lwajgYLnSPMpMch1H2fk8H", "q9kldr5IysNmmZqCx9jFzlSDl8TYcZm1jGiJKdnQ5Lg6QzqUnZo1jkSGDQVP1"]}
      Multi AV Scanner detection for submitted fileShow sources
      Source: 87324661_by_Libranalysis.dllReversingLabs: Detection: 68%
      Machine Learning detection for sampleShow sources
      Source: 87324661_by_Libranalysis.dllJoe Sandbox ML: detected
      Source: 2.2.rundll32.exe.750000.1.unpackAvira: Label: TR/ATRAPS.Gen2
      Source: 87324661_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 87324661_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: msctf.pdbA& source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000C.00000003.406737527.0000000004B81000.00000004.00000001.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdbv source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb|3 source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdbX3 source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000C.00000003.406737527.0000000004B81000.00000004.00000001.sdmp
      Source: Binary string: rasapi32.pdb3 source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: glu32.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 0000000C.00000003.406737527.0000000004B81000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: advapi32.pdbb3 source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000C.00000003.406737527.0000000004B81000.00000004.00000001.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdbk source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdbG& source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: opengl32.pdbM& source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000C.00000003.406737527.0000000004B81000.00000004.00000001.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: powrprof.pdbn3 source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000C.00000003.406737527.0000000004B81000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: setupapi.pdbh3 source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: opengl32.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdbR3 source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000C.00000003.406737527.0000000004B81000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb^3 source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdbk source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdbJ3 source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.327904428.0000000010024000.00000002.00020000.sdmp, WerFault.exe, 0000000C.00000002.423753260.0000000004E10000.00000002.00000001.sdmp, 87324661_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: fltLib.pdbD3 source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: oleaut32.pdbv3 source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 0000000C.00000003.406737527.0000000004B81000.00000004.00000001.sdmp
      Source: Binary string: ole32.pdbp3 source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: ClusApi.pdbs& source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000C.00000003.406737527.0000000004B81000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000C.00000003.406737527.0000000004B81000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000C.00000003.406737527.0000000004B81000.00000004.00000001.sdmp
      Source: Binary string: mpr.pdbu source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb[& source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp

      Networking:

      barindex
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorIPs: 203.114.109.124:443
      Source: Malware configuration extractorIPs: 82.165.145.100:6601
      Source: Malware configuration extractorIPs: 94.177.255.18:8172
      Source: Joe Sandbox ViewIP Address: 94.177.255.18 94.177.255.18
      Source: Joe Sandbox ViewIP Address: 203.114.109.124 203.114.109.124
      Source: Joe Sandbox ViewIP Address: 82.165.145.100 82.165.145.100
      Source: Joe Sandbox ViewASN Name: ARUBACLOUDLTD-ASNGB ARUBACLOUDLTD-ASNGB
      Source: Joe Sandbox ViewASN Name: TOT-LLI-AS-APTOTPublicCompanyLimitedTH TOT-LLI-AS-APTOTPublicCompanyLimitedTH
      Source: Joe Sandbox ViewASN Name: ONEANDONE-ASBrauerstrasse48DE ONEANDONE-ASBrauerstrasse48DE
      Source: WerFault.exe, 0000000C.00000002.423753260.0000000004E10000.00000002.00000001.sdmp, 87324661_by_Libranalysis.dllString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
      Source: WerFault.exe, 0000000C.00000002.423753260.0000000004E10000.00000002.00000001.sdmp, 87324661_by_Libranalysis.dllString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
      Source: WerFault.exe, 0000000C.00000002.423753260.0000000004E10000.00000002.00000001.sdmp, 87324661_by_Libranalysis.dllString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
      Source: WerFault.exe, 0000000C.00000002.423753260.0000000004E10000.00000002.00000001.sdmp, 87324661_by_Libranalysis.dllString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
      Source: WerFault.exe, 0000000C.00000002.423753260.0000000004E10000.00000002.00000001.sdmp, 87324661_by_Libranalysis.dllString found in binary or memory: http://ocsp.comodoca.com0
      Source: WerFault.exe, 0000000C.00000002.423753260.0000000004E10000.00000002.00000001.sdmp, 87324661_by_Libranalysis.dllString found in binary or memory: http://ocsp.sectigo.com0
      Source: WerFault.exe, 0000000C.00000002.423753260.0000000004E10000.00000002.00000001.sdmp, 87324661_by_Libranalysis.dllString found in binary or memory: https://sectigo.com/CPS0

      E-Banking Fraud:

      barindex
      Yara detected Dridex unpacked fileShow sources
      Source: Yara matchFile source: 00000002.00000002.426885605.0000000010001000.00000020.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 2.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10001494
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011460
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000846C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000A52C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011D58
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10019348
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10010754
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100090CC
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6548 -s 764
      Source: 87324661_by_Libranalysis.dllStatic PE information: invalid certificate
      Source: 87324661_by_Libranalysis.dllBinary or memory string: OriginalFilenamex2otfb.dllN vs 87324661_by_Libranalysis.dll
      Source: 87324661_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 87324661_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: classification engineClassification label: mal76.troj.evad.winDLL@6/4@0/3
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6548
      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER337E.tmpJump to behavior
      Source: 87324661_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\87324661_by_Libranalysis.dll',#1
      Source: 87324661_by_Libranalysis.dllReversingLabs: Detection: 68%
      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\87324661_by_Libranalysis.dll'
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\87324661_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\87324661_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6548 -s 764
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\87324661_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\87324661_by_Libranalysis.dll',#1
      Source: 87324661_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: 87324661_by_Libranalysis.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: msctf.pdbA& source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000C.00000003.406737527.0000000004B81000.00000004.00000001.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdbv source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb|3 source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdbX3 source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000C.00000003.406737527.0000000004B81000.00000004.00000001.sdmp
      Source: Binary string: rasapi32.pdb3 source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: glu32.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 0000000C.00000003.406737527.0000000004B81000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: advapi32.pdbb3 source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000C.00000003.406737527.0000000004B81000.00000004.00000001.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdbk source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdbG& source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: opengl32.pdbM& source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000C.00000003.406737527.0000000004B81000.00000004.00000001.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: powrprof.pdbn3 source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000C.00000003.406737527.0000000004B81000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: setupapi.pdbh3 source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: opengl32.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdbR3 source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000C.00000003.406737527.0000000004B81000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb^3 source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdbk source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdbJ3 source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.327904428.0000000010024000.00000002.00020000.sdmp, WerFault.exe, 0000000C.00000002.423753260.0000000004E10000.00000002.00000001.sdmp, 87324661_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: fltLib.pdbD3 source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: oleaut32.pdbv3 source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 0000000C.00000003.406737527.0000000004B81000.00000004.00000001.sdmp
      Source: Binary string: ole32.pdbp3 source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: ClusApi.pdbs& source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000C.00000003.406737527.0000000004B81000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000C.00000003.406737527.0000000004B81000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000C.00000003.406737527.0000000004B81000.00000004.00000001.sdmp
      Source: Binary string: mpr.pdbu source: WerFault.exe, 0000000C.00000003.406750878.0000000004CC0000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb[& source: WerFault.exe, 0000000C.00000003.406758823.0000000004CC7000.00000004.00000040.sdmp
      Source: 87324661_by_Libranalysis.dllStatic PE information: real checksum: 0x341fe should be: 0x2c024
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10003625 push ecx; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000657D push ecx; iretd
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000F6CC push esi; mov dword ptr [esp], 00000000h
      Source: initial sampleStatic PE information: section name: .text entropy: 7.58615299723
      Source: C:\Windows\SysWOW64\WerFault.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion:

      barindex
      Tries to detect sandboxes / dynamic malware analysis system (file name check)Show sources
      Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: \KnownDlls32\TESTAPP.exe
      Source: WerFault.exe, 0000000C.00000002.423556729.0000000004CE0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
      Source: WerFault.exe, 0000000C.00000002.423074529.0000000004600000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
      Source: WerFault.exe, 0000000C.00000002.423556729.0000000004CE0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
      Source: WerFault.exe, 0000000C.00000002.423556729.0000000004CE0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
      Source: WerFault.exe, 0000000C.00000002.423556729.0000000004CE0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\87324661_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Virtualization/Sandbox Evasion11OS Credential DumpingQuery Registry1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection11LSASS MemorySecurity Software Discovery121Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerVirtualization/Sandbox Evasion11SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Rundll321NTDSAccount Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing3LSA SecretsSystem Owner/User Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery11Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      87324661_by_Libranalysis.dll68%ReversingLabsWin32.Infostealer.Dridex
      87324661_by_Libranalysis.dll100%Joe Sandbox ML

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      SourceDetectionScannerLabelLinkDownload
      2.2.rundll32.exe.750000.1.unpack100%AviraTR/ATRAPS.Gen2Download File
      2.2.rundll32.exe.a407fa.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File

      Domains

      No Antivirus matches

      URLs

      SourceDetectionScannerLabelLink
      http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
      http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
      http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
      http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
      https://sectigo.com/CPS00%URL Reputationsafe
      https://sectigo.com/CPS00%URL Reputationsafe
      https://sectigo.com/CPS00%URL Reputationsafe
      https://sectigo.com/CPS00%URL Reputationsafe
      http://ocsp.sectigo.com00%URL Reputationsafe
      http://ocsp.sectigo.com00%URL Reputationsafe
      http://ocsp.sectigo.com00%URL Reputationsafe
      http://ocsp.sectigo.com00%URL Reputationsafe
      http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%URL Reputationsafe
      http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%URL Reputationsafe
      http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%URL Reputationsafe
      http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%URL Reputationsafe

      Domains and IPs

      Contacted Domains

      No contacted domains info

      URLs from Memory and Binaries

      NameSourceMaliciousAntivirus DetectionReputation
      http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0sWerFault.exe, 0000000C.00000002.423753260.0000000004E10000.00000002.00000001.sdmp, 87324661_by_Libranalysis.dllfalse
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      unknown
      https://sectigo.com/CPS0WerFault.exe, 0000000C.00000002.423753260.0000000004E10000.00000002.00000001.sdmp, 87324661_by_Libranalysis.dllfalse
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      unknown
      http://ocsp.sectigo.com0WerFault.exe, 0000000C.00000002.423753260.0000000004E10000.00000002.00000001.sdmp, 87324661_by_Libranalysis.dllfalse
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      unknown
      http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#WerFault.exe, 0000000C.00000002.423753260.0000000004E10000.00000002.00000001.sdmp, 87324661_by_Libranalysis.dllfalse
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      unknown

      Contacted IPs

      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs

      Public

      IPDomainCountryFlagASNASN NameMalicious
      94.177.255.18
      unknownItaly
      199883ARUBACLOUDLTD-ASNGBtrue
      203.114.109.124
      unknownThailand
      131293TOT-LLI-AS-APTOTPublicCompanyLimitedTHtrue
      82.165.145.100
      unknownGermany
      8560ONEANDONE-ASBrauerstrasse48DEtrue

      General Information

      Joe Sandbox Version:32.0.0 Black Diamond
      Analysis ID:413043
      Start date:13.05.2021
      Start time:06:59:59
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 7m 9s
      Hypervisor based Inspection enabled:false
      Report type:light
      Sample file name:87324661_by_Libranalysis.dll
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Run name:Run with higher sleep bypass
      Number of analysed new started processes analysed:28
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal76.troj.evad.winDLL@6/4@0/3
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 97.9% (good quality ratio 84.8%)
      • Quality average: 65.9%
      • Quality standard deviation: 35.2%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Sleeps bigger than 120000ms are automatically reduced to 1000ms
      • Found application associated with file extension: .dll

      Simulations

      Behavior and APIs

      No simulations

      Joe Sandbox View / Context

      IPs

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      94.177.255.18042529de_by_Libranalysis.dllGet hashmaliciousBrowse
        87324661_by_Libranalysis.dllGet hashmaliciousBrowse
          931f389a_by_Libranalysis.dllGet hashmaliciousBrowse
            ed938820_by_Libranalysis.dllGet hashmaliciousBrowse
              931f389a_by_Libranalysis.dllGet hashmaliciousBrowse
                ed938820_by_Libranalysis.dllGet hashmaliciousBrowse
                  ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                    ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                      e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                        e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                          8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                            8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                              2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                  2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                    83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                      cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                        ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                          83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                            cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                              203.114.109.124042529de_by_Libranalysis.dllGet hashmaliciousBrowse
                                                87324661_by_Libranalysis.dllGet hashmaliciousBrowse
                                                  931f389a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                    ed938820_by_Libranalysis.dllGet hashmaliciousBrowse
                                                      931f389a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                        ed938820_by_Libranalysis.dllGet hashmaliciousBrowse
                                                          ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                            ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                              e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                  8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                    8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                      2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                        ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                          2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                            83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                              cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                  83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                    cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      82.165.145.100042529de_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                        87324661_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          931f389a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                            ed938820_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                              931f389a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                ed938820_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                  ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                    ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                      e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                        e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                          8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                            8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                              2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                  2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                    83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                      cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                        ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                          83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                            cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse

                                                                                                                              Domains

                                                                                                                              No context

                                                                                                                              ASN

                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                              ONEANDONE-ASBrauerstrasse48DE042529de_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              87324661_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              931f389a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              ed938820_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              931f389a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              ed938820_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              TOT-LLI-AS-APTOTPublicCompanyLimitedTH042529de_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              87324661_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              931f389a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              ed938820_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              931f389a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              ed938820_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              ARUBACLOUDLTD-ASNGB042529de_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              87324661_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              931f389a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              ed938820_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              931f389a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              ed938820_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18

                                                                                                                              JA3 Fingerprints

                                                                                                                              No context

                                                                                                                              Dropped Files

                                                                                                                              No context

                                                                                                                              Created / dropped Files

                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_8312e17df74c6535839b6a3ab171c47136d6e399_82810a17_18635dab\Report.wer
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):12688
                                                                                                                              Entropy (8bit):3.7677347987958463
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:8ciW0oXWrYRHBUZMX4jed+HYQR/u7sbS274ItWcb:/iQX4WBUZMX4jewb/u7sbX4ItWcb
                                                                                                                              MD5:AAC8A45DA945FF7E9B3E3009BC82A638
                                                                                                                              SHA1:E2058A747020021D038DF3690A3D0537C9B6DC6A
                                                                                                                              SHA-256:A50F11E483213242EEA919B6F681A9E5355EECBCE25D899585E4482A90CC9D26
                                                                                                                              SHA-512:4A583E25492E05A5EC8C98E3D8EA7A1A55B2794AEC4E3C5B7CA78EDAEEA15049214F4E146D5D5484003F04F8F0FA659C17325590BFD2CC5B78B11877D45AEAF1
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.5.3.8.8.0.8.1.2.6.6.5.1.0.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.5.3.8.8.0.9.0.0.6.3.3.4.5.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.2.9.e.f.f.2.0.-.5.0.9.6.-.4.d.a.d.-.9.7.2.4.-.5.e.c.2.6.e.5.c.4.b.e.7.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.e.5.0.a.1.7.d.-.4.c.9.b.-.4.a.8.c.-.8.5.d.2.-.6.9.6.e.1.a.7.3.e.a.8.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.9.9.4.-.0.0.0.1.-.0.0.1.7.-.5.0.4.5.-.a.6.6.0.0.0.4.8.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER337E.tmp.dmp
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Thu May 13 14:01:25 2021, 0x1205a4 type
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):54272
                                                                                                                              Entropy (8bit):2.070448844608849
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:uj/lnODpnntmzj2t86q6GNvKpjY6l/UJ5USor0MbRdcnJP:IsDpnteS+FXvKpjNjSor0Mb0JP
                                                                                                                              MD5:01182E1499754A879B4269DD08B9D673
                                                                                                                              SHA1:30DFDE41946D09686109DC88CAFEC1876D119D81
                                                                                                                              SHA-256:081E1816369C3978B8D216B61A54F0F303E6CA9C003F34AB6931F148E0124DF7
                                                                                                                              SHA-512:C1E6AB74339A9ED0AA5FAF3536DCBCD425988CC24DB48429F9D4C6B6966D6977EC22D0801DF3CBA379017896A4B8DFDA413CB3A8E0D0EDE1F249C7FD3F283E6B
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: MDMP....... .......51.`...................U...........B....... ......GenuineIntelW...........T............1.`.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER4542.tmp.WERInternalMetadata.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):8292
                                                                                                                              Entropy (8bit):3.6962715967639292
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:Rrl7r3GLNia46K6YFG6u7gmfTUYuS7Cprw89bUcsfecm:RrlsNi96K6YU6u7gmfTU/S+Uvfc
                                                                                                                              MD5:DE25ACE16B1B443490D7790E4E37B50B
                                                                                                                              SHA1:DBDB7A2429BBF4A4E0D1752D43FB44A10A39746C
                                                                                                                              SHA-256:EE3163969C5762417EF8D097D9BEE0D903F9C7877EA119B0EFAC918ED790CAEC
                                                                                                                              SHA-512:A05ABD1D69279D8282659F7BFF22AC4560FB61F4A427F9B4083C1E99184E88E66A1C76392688F372E277D937499AAEA087BF46A449BF98D3EAF3BB6DB9D0ED24
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.5.4.8.<./.P.i.d.>.......
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER47A4.tmp.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4663
                                                                                                                              Entropy (8bit):4.4768227502647395
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cvIwSD8zsmJgtWI9acWSC8BV8fm8M4JCdsDNCFf+q8/KNFow4SrSyd:uITf8VVSNcJBNExNOwDWyd
                                                                                                                              MD5:B31EF352DB23EC9479234D443D4B824C
                                                                                                                              SHA1:9E4C0B04CF5087C8821BF8CB999DA7342AD2F44F
                                                                                                                              SHA-256:A50448A29B2CBA57B5B6C559B106F30BE4E04BAF9BE3320F11FEE7B82768A726
                                                                                                                              SHA-512:698573623B1EE765A326A897EDD8506B673E62B8008E0B72FB1B9599ED35EBCF849DA08219235AE45130AD2C7EC6C1A8C71ACFAEE4FF4ACA6F23EC712BD15227
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="987792" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..

                                                                                                                              Static File Info

                                                                                                                              General

                                                                                                                              File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                              Entropy (8bit):7.585730266072232
                                                                                                                              TrID:
                                                                                                                              • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                              • DOS Executable Generic (2002/1) 0.20%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:87324661_by_Libranalysis.dll
                                                                                                                              File size:166856
                                                                                                                              MD5:873246614925eed7eb818ffa6f785b75
                                                                                                                              SHA1:b92a017964f94fa7cf2c77a95ea1095513c5431d
                                                                                                                              SHA256:78bad82ee0230454a48cc41c1a951c304027ffc7d1b5d2c1b5bc4567db455109
                                                                                                                              SHA512:92bca7ae32d548dfaaae3ae78de2f07d7dca1b43fc1039fd32a6a751662d4e3a8b7b2d56577d1c18b64d4b7d286f7025dfdc9787706c8cf100f339fc61e55013
                                                                                                                              SSDEEP:3072:besl4+VdlY+01jb5SA5hg9PTEfPa1x+pq0KbuFicLiV:f4+VZQpt5hyPsa1ekiE9V
                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t.%.0zK.0zK.0zK.0zJ.}{K...3..{K.....P{K...3..zK.V....zK...1..{K......zK.Rich0zK.........................................PE..L..

                                                                                                                              File Icon

                                                                                                                              Icon Hash:74f0e4ecccdce0e4

                                                                                                                              Static PE Info

                                                                                                                              General

                                                                                                                              Entrypoint:0x10023140
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:true
                                                                                                                              Imagebase:0x10000000
                                                                                                                              Subsystem:windows gui
                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                              Time Stamp:0x609C7F8E [Thu May 13 01:23:26 2021 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:5
                                                                                                                              OS Version Minor:0
                                                                                                                              File Version Major:5
                                                                                                                              File Version Minor:0
                                                                                                                              Subsystem Version Major:5
                                                                                                                              Subsystem Version Minor:0
                                                                                                                              Import Hash:a86a1220a8aaf2bed0594d018b59c83f

                                                                                                                              Authenticode Signature

                                                                                                                              Signature Valid:false
                                                                                                                              Signature Issuer:CN=Sectigo RSA Code Signing CA, O=Sectigo Limited, L=Salford, S=Greater Manchester, C=GB
                                                                                                                              Signature Validation Error:The digital signature of the object did not verify
                                                                                                                              Error Number:-2146869232
                                                                                                                              Not Before, Not After
                                                                                                                              • 12/6/2020 4:00:00 PM 12/7/2021 3:59:59 PM
                                                                                                                              Subject Chain
                                                                                                                              • CN=STAND ALONE MUSIC LTD, O=STAND ALONE MUSIC LTD, STREET="23 Cameo House, 11 Bear Street", L=LONDON, PostalCode=WC2H 7AS, C=GB
                                                                                                                              Version:3
                                                                                                                              Thumbprint MD5:BE49CFBB4B6B5F4638C9EC0872B04B7C
                                                                                                                              Thumbprint SHA-1:A5887C72B22F81884E714EDEC711E52FDC60EA37
                                                                                                                              Thumbprint SHA-256:F680FAB6A9D21E8E76003C5C28B3C5084866D7AC85CF0CFB5AAA02F69EE99F1E
                                                                                                                              Serial:3B777165B125BCCC181D0BAC3F5B55B3

                                                                                                                              Entrypoint Preview

                                                                                                                              Instruction
                                                                                                                              xor eax, eax
                                                                                                                              add eax, 00002234h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              sub eax, 00002233h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              cmp eax, 02h
                                                                                                                              jne 00007F5B0D093EA9h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h

                                                                                                                              Rich Headers

                                                                                                                              Programming Language:
                                                                                                                              • [RES] VS2012 UPD3 build 60610
                                                                                                                              • [LNK] VS2005 build 50727
                                                                                                                              • [EXP] VS2005 build 50727
                                                                                                                              • [ C ] VS2012 UPD4 build 61030
                                                                                                                              • [IMP] VS2013 UPD2 build 30501

                                                                                                                              Data Directories

                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x2672a0x5b.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x267f80x59.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x2b0000x3a0.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x274000x17c8.pdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x2c0000x1220
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x100180x38.text
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x240000x58.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                              Sections

                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x222bc0x22400False0.76244582573data7.58615299723IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x240000x2a760x2c00False0.787819602273SysEx File -7.46416514998IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .pdata0x270000x33070x1800False0.76806640625MMDF mailbox7.41456160551IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                              .rsrc0x2b0000x3a00x400False0.423828125data3.05991849143IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .reloc0x2c0000x2300x400False0.4951171875data3.95131264834IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                              Resources

                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                              RT_VERSION0x2b0600x33cdata

                                                                                                                              Imports

                                                                                                                              DLLImport
                                                                                                                              ADVAPI32.dllRegOverridePredefKey
                                                                                                                              CLUSAPI.dllClusterEnum
                                                                                                                              RASAPI32.dllRasGetConnectionStatistics
                                                                                                                              ole32.dllCreatePointerMoniker, CreateStreamOnHGlobal
                                                                                                                              OPENGL32.dllglTexSubImage1D
                                                                                                                              KERNEL32.dllCloseHandle, LoadLibraryExA, OutputDebugStringA, CreateFileW, GetProfileSectionW, GetProfileSectionA, LoadLibraryW, OpenSemaphoreW
                                                                                                                              USER32.dllTranslateMessage

                                                                                                                              Version Infos

                                                                                                                              DescriptionData
                                                                                                                              LegalCopyrightCopyright 2018
                                                                                                                              InternalNamex2otfb
                                                                                                                              FileVersion7.2.5422.00
                                                                                                                              Full Version7.2.5_000-b00
                                                                                                                              CompanyNameOracle Corporation
                                                                                                                              ProductNameXhot(BM) Ltloehey YO 8
                                                                                                                              ProductVersion7.2.5422.00
                                                                                                                              FileDescriptionJava(TM) Platform SE binary
                                                                                                                              OriginalFilenamex2otfb.dll
                                                                                                                              Translation0x0000 0x04b0

                                                                                                                              Network Behavior

                                                                                                                              Network Port Distribution

                                                                                                                              UDP Packets

                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              May 13, 2021 07:00:41.893457890 CEST4944853192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:00:41.958832979 CEST53494488.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:00:41.963150978 CEST6034253192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:00:42.023719072 CEST53603428.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:00:43.009525061 CEST6134653192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:00:43.058197021 CEST53613468.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:00:44.206053972 CEST5177453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:00:44.260063887 CEST53517748.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:00:45.117744923 CEST5602353192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:00:45.170605898 CEST53560238.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:00:45.248373032 CEST5838453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:00:45.307473898 CEST53583848.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:00:46.041434050 CEST6026153192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:00:46.090190887 CEST53602618.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:00:47.266354084 CEST5606153192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:00:47.323142052 CEST53560618.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:00:48.705341101 CEST5833653192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:00:48.755635977 CEST53583368.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:00:49.926564932 CEST5378153192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:00:49.975981951 CEST53537818.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:00:53.525034904 CEST5406453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:00:53.576534033 CEST53540648.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:00:54.519435883 CEST5281153192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:00:54.570425034 CEST53528118.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:00:55.774277925 CEST5529953192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:00:55.825789928 CEST53552998.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:00:56.775954962 CEST6374553192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:00:56.824548960 CEST53637458.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:00:57.673671961 CEST5005553192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:00:57.725392103 CEST53500558.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:00:59.181904078 CEST6137453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:00:59.231870890 CEST53613748.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:01:00.127188921 CEST5033953192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:01:00.180078030 CEST53503398.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:01:01.056740999 CEST6330753192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:01:01.105460882 CEST53633078.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:01:02.336272001 CEST4969453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:01:02.387949944 CEST53496948.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:01:07.225585938 CEST5498253192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:01:07.282747030 CEST53549828.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:01:17.919898033 CEST5001053192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:01:17.987698078 CEST53500108.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:01:28.756802082 CEST6371853192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:01:28.818485022 CEST53637188.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:01:31.659713030 CEST6211653192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:01:31.711353064 CEST53621168.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:01:37.370352030 CEST6381653192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:01:37.428669930 CEST53638168.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:01:49.818293095 CEST5501453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:01:49.922055006 CEST53550148.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:01:50.534754992 CEST6220853192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:01:50.635096073 CEST53622088.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:01:51.189424038 CEST5757453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:01:51.302253008 CEST53575748.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:01:51.741767883 CEST5181853192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:01:51.798705101 CEST53518188.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:01:51.885346889 CEST5662853192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:01:51.950364113 CEST53566288.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:01:52.747739077 CEST6077853192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:01:52.849320889 CEST53607788.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:01:53.450180054 CEST5379953192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:01:53.510077000 CEST53537998.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:01:54.064114094 CEST5468353192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:01:54.123277903 CEST53546838.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:01:55.586769104 CEST5932953192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:01:55.643933058 CEST53593298.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:01:55.981950998 CEST6402153192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:01:56.041843891 CEST53640218.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:01:56.744932890 CEST5612953192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:01:56.793565035 CEST53561298.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:01:57.478338003 CEST5817753192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:01:57.527640104 CEST53581778.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:02:21.019622087 CEST5070053192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:02:21.087264061 CEST53507008.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:02:26.954404116 CEST5406953192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:02:27.022258043 CEST53540698.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 07:02:29.071369886 CEST6117853192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 07:02:29.153188944 CEST53611788.8.8.8192.168.2.6

                                                                                                                              Code Manipulations

                                                                                                                              Statistics

                                                                                                                              Behavior

                                                                                                                              Click to jump to process

                                                                                                                              System Behavior

                                                                                                                              General

                                                                                                                              Start time:07:00:48
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\System32\loaddll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:loaddll32.exe 'C:\Users\user\Desktop\87324661_by_Libranalysis.dll'
                                                                                                                              Imagebase:0x10000
                                                                                                                              File size:116736 bytes
                                                                                                                              MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:07:00:48
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\87324661_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0x2a0000
                                                                                                                              File size:232960 bytes
                                                                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:07:00:48
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:rundll32.exe 'C:\Users\user\Desktop\87324661_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0xfa0000
                                                                                                                              File size:61952 bytes
                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000002.426885605.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:07:01:19
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6548 -s 764
                                                                                                                              Imagebase:0x2e0000
                                                                                                                              File size:434592 bytes
                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              Disassembly

                                                                                                                              Code Analysis

                                                                                                                              Reset < >