Loading ...

Play interactive tourEdit tour

Analysis Report 6bea48e8_by_Libranalysis

Overview

General Information

Sample Name:6bea48e8_by_Libranalysis (renamed file extension from none to dll)
Analysis ID:413045
MD5:6bea48e8a59646652d1b7315991e5907
SHA1:8d9b65cc58f65cf6d75241915af7c6e2358f58c2
SHA256:32bd1c7275896631e721f31be5597c7a2435eee3e4a11c88b0c39fa1a77a055f
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Dridex unpacked file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 6372 cmdline: loaddll32.exe 'C:\Users\user\Desktop\6bea48e8_by_Libranalysis.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 6392 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\6bea48e8_by_Libranalysis.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6452 cmdline: rundll32.exe 'C:\Users\user\Desktop\6bea48e8_by_Libranalysis.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 7100 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6452 -s 764 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 22202, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "UlufoCqJDohDzGOdBY6ldd1IbFW5KV8BqCAnkqwdDzvq0CsZOOngL"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000002.434200714.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    4.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 4.2.rundll32.exe.10000000.3.unpackMalware Configuration Extractor: Dridex {"Version": 22202, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "UlufoCqJDohDzGOdBY6ldd1IbFW5KV8BqCAnkqwdDzvq0CsZOOngL"]}
      Multi AV Scanner detection for submitted fileShow sources
      Source: 6bea48e8_by_Libranalysis.dllReversingLabs: Detection: 29%
      Machine Learning detection for sampleShow sources
      Source: 6bea48e8_by_Libranalysis.dllJoe Sandbox ML: detected
      Source: 6bea48e8_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 6bea48e8_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000C.00000003.405865331.0000000000D46000.00000004.00000001.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000C.00000003.413431139.00000000050D1000.00000004.00000001.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000C.00000003.413431139.00000000050D1000.00000004.00000001.sdmp
      Source: Binary string: fltLib.pdbs[ source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb][ source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000C.00000003.413461673.00000000050A0000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 0000000C.00000003.409419038.0000000000D40000.00000004.00000001.sdmp
      Source: Binary string: bcrypt.pdbK[ source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: combase.pdbm[ source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 0000000C.00000003.413461673.00000000050A0000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000C.00000003.413431139.00000000050D1000.00000004.00000001.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdbk source: WerFault.exe, 0000000C.00000003.413431139.00000000050D1000.00000004.00000001.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 0000000C.00000003.413461673.00000000050A0000.00000004.00000040.sdmp
      Source: Binary string: powrprof.pdby[ source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000C.00000003.413431139.00000000050D1000.00000004.00000001.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000C.00000003.409220343.0000000000D4C000.00000004.00000001.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 0000000C.00000003.413461673.00000000050A0000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000C.00000003.413431139.00000000050D1000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdbg[ source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb( source: WerFault.exe, 0000000C.00000003.409419038.0000000000D40000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 0000000C.00000003.413461673.00000000050A0000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdbE[ source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000C.00000003.413431139.00000000050D1000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 0000000C.00000003.413461673.00000000050A0000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 0000000C.00000003.413566073.00000000050B1000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 0000000C.00000003.413461673.00000000050A0000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000001.00000002.332881381.0000000010025000.00000002.00020000.sdmp, 6bea48e8_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 0000000C.00000003.413431139.00000000050D1000.00000004.00000001.sdmp
      Source: Binary string: sfc_os.pdbQ[ source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000C.00000003.413461673.00000000050A0000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdbu source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb( source: WerFault.exe, 0000000C.00000003.409220343.0000000000D4C000.00000004.00000001.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000C.00000003.413461673.00000000050A0000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000C.00000003.413461673.00000000050A0000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000C.00000003.413461673.00000000050A0000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb( source: WerFault.exe, 0000000C.00000003.405865331.0000000000D46000.00000004.00000001.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000C.00000003.413431139.00000000050D1000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000C.00000003.413431139.00000000050D1000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000C.00000003.413431139.00000000050D1000.00000004.00000001.sdmp
      Source: Binary string: ole32.pdbW[ source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp

      Networking:

      barindex
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorIPs: 43.229.206.212:443
      Source: Malware configuration extractorIPs: 82.209.17.209:8172
      Source: Malware configuration extractorIPs: 162.241.209.225:4125
      Source: Joe Sandbox ViewIP Address: 82.209.17.209 82.209.17.209
      Source: Joe Sandbox ViewIP Address: 162.241.209.225 162.241.209.225
      Source: Joe Sandbox ViewIP Address: 43.229.206.212 43.229.206.212
      Source: Joe Sandbox ViewASN Name: PODA-ASCZ PODA-ASCZ
      Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
      Source: Joe Sandbox ViewASN Name: INET-AS-IDPTInetGlobalIndoID INET-AS-IDPTInetGlobalIndoID
      Source: WerFault.exe, 0000000C.00000003.427822706.0000000004AAC000.00000004.00000001.sdmpString found in binary or memory: http://www.microsoft.P
      Source: loaddll32.exe, 00000001.00000002.332841253.0000000000D5B000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

      E-Banking Fraud:

      barindex
      Yara detected Dridex unpacked fileShow sources
      Source: Yara matchFile source: 00000004.00000002.434200714.0000000010001000.00000020.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 4.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_10021E901_2_10021E90
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100114604_2_10011460
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000846C4_2_1000846C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100014944_2_10001494
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000A52C4_2_1000A52C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10011D584_2_10011D58
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100193484_2_10019348
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100107544_2_10010754
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100090CC4_2_100090CC
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6452 -s 764
      Source: 6bea48e8_by_Libranalysis.dllBinary or memory string: OriginalFilenamex2otfb.dllN vs 6bea48e8_by_Libranalysis.dll
      Source: 6bea48e8_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 6bea48e8_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: classification engineClassification label: mal72.troj.winDLL@6/4@0/3
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6452
      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER6E13.tmpJump to behavior
      Source: 6bea48e8_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\6bea48e8_by_Libranalysis.dll',#1
      Source: 6bea48e8_by_Libranalysis.dllReversingLabs: Detection: 29%
      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\6bea48e8_by_Libranalysis.dll'
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\6bea48e8_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\6bea48e8_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6452 -s 764
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\6bea48e8_by_Libranalysis.dll',#1Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\6bea48e8_by_Libranalysis.dll',#1Jump to behavior
      Source: 6bea48e8_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: 6bea48e8_by_Libranalysis.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000C.00000003.405865331.0000000000D46000.00000004.00000001.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000C.00000003.413431139.00000000050D1000.00000004.00000001.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000C.00000003.413431139.00000000050D1000.00000004.00000001.sdmp
      Source: Binary string: fltLib.pdbs[ source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb][ source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000C.00000003.413461673.00000000050A0000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 0000000C.00000003.409419038.0000000000D40000.00000004.00000001.sdmp
      Source: Binary string: bcrypt.pdbK[ source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: combase.pdbm[ source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 0000000C.00000003.413461673.00000000050A0000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000C.00000003.413431139.00000000050D1000.00000004.00000001.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdbk source: WerFault.exe, 0000000C.00000003.413431139.00000000050D1000.00000004.00000001.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 0000000C.00000003.413461673.00000000050A0000.00000004.00000040.sdmp
      Source: Binary string: powrprof.pdby[ source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000C.00000003.413431139.00000000050D1000.00000004.00000001.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000C.00000003.409220343.0000000000D4C000.00000004.00000001.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 0000000C.00000003.413461673.00000000050A0000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000C.00000003.413431139.00000000050D1000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdbg[ source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb( source: WerFault.exe, 0000000C.00000003.409419038.0000000000D40000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 0000000C.00000003.413461673.00000000050A0000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdbE[ source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000C.00000003.413431139.00000000050D1000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 0000000C.00000003.413461673.00000000050A0000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 0000000C.00000003.413566073.00000000050B1000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 0000000C.00000003.413461673.00000000050A0000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000001.00000002.332881381.0000000010025000.00000002.00020000.sdmp, 6bea48e8_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 0000000C.00000003.413431139.00000000050D1000.00000004.00000001.sdmp
      Source: Binary string: sfc_os.pdbQ[ source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000C.00000003.413461673.00000000050A0000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdbu source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb( source: WerFault.exe, 0000000C.00000003.409220343.0000000000D4C000.00000004.00000001.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000C.00000003.413461673.00000000050A0000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000C.00000003.413461673.00000000050A0000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000C.00000003.413461673.00000000050A0000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb( source: WerFault.exe, 0000000C.00000003.405865331.0000000000D46000.00000004.00000001.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000C.00000003.413431139.00000000050D1000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000C.00000003.413431139.00000000050D1000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000C.00000003.413431139.00000000050D1000.00000004.00000001.sdmp
      Source: Binary string: ole32.pdbW[ source: WerFault.exe, 0000000C.00000003.413501665.00000000050A6000.00000004.00000040.sdmp
      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_10007550 push ebp; ret 1_2_10007557
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000F6CC push esi; mov dword ptr [esp], 00000000h4_2_1000F6CD
      Source: initial sampleStatic PE information: section name: .text entropy: 7.52981613282
      Source: C:\Windows\SysWOW64\WerFault.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: WerFault.exe, 0000000C.00000002.431726786.00000000051C0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
      Source: WerFault.exe, 0000000C.00000002.430300730.0000000004B62000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWH=
      Source: WerFault.exe, 0000000C.00000002.430300730.0000000004B62000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
      Source: WerFault.exe, 0000000C.00000002.431726786.00000000051C0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
      Source: WerFault.exe, 0000000C.00000002.431726786.00000000051C0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
      Source: WerFault.exe, 0000000C.00000002.428866355.0000000000CFB000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWNative MAC Layer LightWeight Filter-0000
      Source: WerFault.exe, 0000000C.00000002.431726786.00000000051C0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPortJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,4_2_10006D50
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\6bea48e8_by_Libranalysis.dll',#1Jump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,4_2_10006D50
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,4_2_10006D50

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Virtualization/Sandbox Evasion1Input Capture1Query Registry1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection11LSASS MemorySecurity Software Discovery21Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Rundll321NTDSAccount Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing2LSA SecretsSystem Owner/User Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery11Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 413045 Sample: 6bea48e8_by_Libranalysis Startdate: 13/05/2021 Architecture: WINDOWS Score: 72 17 162.241.209.225 UNIFIEDLAYER-AS-1US United States 2->17 19 82.209.17.209 PODA-ASCZ Czech Republic 2->19 21 43.229.206.212 INET-AS-IDPTInetGlobalIndoID Indonesia 2->21 23 Found malware configuration 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 Yara detected Dridex unpacked file 2->27 29 2 other signatures 2->29 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 cmd.exe 1 9->11         started        process6 13 rundll32.exe 11->13         started        process7 15 WerFault.exe 23 9 13->15         started       

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      6bea48e8_by_Libranalysis.dll30%ReversingLabsWin32.Trojan.Convagent
      6bea48e8_by_Libranalysis.dll100%Joe Sandbox ML

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      SourceDetectionScannerLabelLinkDownload
      4.2.rundll32.exe.2d00000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File

      Domains

      No Antivirus matches

      URLs

      SourceDetectionScannerLabelLink
      http://www.microsoft.P0%Avira URL Cloudsafe

      Domains and IPs

      Contacted Domains

      No contacted domains info

      URLs from Memory and Binaries

      NameSourceMaliciousAntivirus DetectionReputation
      http://www.microsoft.PWerFault.exe, 0000000C.00000003.427822706.0000000004AAC000.00000004.00000001.sdmpfalse
      • Avira URL Cloud: safe
      unknown

      Contacted IPs

      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs

      Public

      IPDomainCountryFlagASNASN NameMalicious
      82.209.17.209
      unknownCzech Republic
      30764PODA-ASCZtrue
      162.241.209.225
      unknownUnited States
      46606UNIFIEDLAYER-AS-1UStrue
      43.229.206.212
      unknownIndonesia
      24532INET-AS-IDPTInetGlobalIndoIDtrue

      General Information

      Joe Sandbox Version:32.0.0 Black Diamond
      Analysis ID:413045
      Start date:13.05.2021
      Start time:06:56:04
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 6m 44s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:6bea48e8_by_Libranalysis (renamed file extension from none to dll)
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:28
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal72.troj.winDLL@6/4@0/3
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 94% (good quality ratio 84.3%)
      • Quality average: 68.7%
      • Quality standard deviation: 34%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 3
      • Number of non-executed functions: 4
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI

      Simulations

      Behavior and APIs

      TimeTypeDescription
      06:57:41API Interceptor1x Sleep call for process: WerFault.exe modified

      Joe Sandbox View / Context

      IPs

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      82.209.17.209a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
        1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
          052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
            6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
              0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                  c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                    62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                      0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                        a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                          1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                            6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                  c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                    62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                      634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                        0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                          ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                            1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                              162.241.209.225a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                  052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                    6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                      0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                        5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                          c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                            62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                              0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                  1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                    6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                      a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                        0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                          c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                            62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                  ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                    1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      43.229.206.212a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                        1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                            6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                              0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                  c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                    62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                      0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                        a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                          1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                            6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                  c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                    62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                      634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                        0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                          ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                            1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse

                                                                                                                              Domains

                                                                                                                              No context

                                                                                                                              ASN

                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                              PODA-ASCZa98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              INET-AS-IDPTInetGlobalIndoIDa98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              UNIFIEDLAYER-AS-1USa98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225

                                                                                                                              JA3 Fingerprints

                                                                                                                              No context

                                                                                                                              Dropped Files

                                                                                                                              No context

                                                                                                                              Created / dropped Files

                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_6056fe2aef34eda34d96b5303d9168c326ed894a_82810a17_1b818eaa\Report.wer
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):12486
                                                                                                                              Entropy (8bit):3.7672846344778255
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:aZArib0oX1SHBUZMX4jed+aG/u7s2S274ItWc+:a+riFXIBUZMX4jeu/u7s2X4ItWc+
                                                                                                                              MD5:90B24A3E3C29F57A768F04D138A19A42
                                                                                                                              SHA1:AF620A831FE057B0C8E15A8509AE2934CE1DCDBA
                                                                                                                              SHA-256:73D163D896D382B2EABD0DF5B8C5A2B87C1C612B1BB1CE0F27238F1981D850F0
                                                                                                                              SHA-512:7EAE3AA8A1245144B74EAEBA8A8FE8EB83EBDCA7EA187895C7A9FA480CE3F38BC0623C129628636A9ECFD5282FB41B8BB1D79164B105D61999B4ADEF55FECBA5
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.5.3.8.7.8.5.3.2.4.6.6.5.3.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.5.3.8.7.8.5.9.6.8.4.1.2.6.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.f.4.3.0.5.1.7.-.4.4.6.0.-.4.6.1.5.-.b.0.1.c.-.3.9.1.b.1.7.c.c.8.8.b.f.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.d.e.6.a.1.0.c.-.0.5.8.b.-.4.e.c.7.-.a.6.c.e.-.d.b.8.c.0.c.7.d.e.7.c.e.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.9.3.4.-.0.0.0.1.-.0.0.1.7.-.5.f.a.7.-.9.3.d.6.f.f.4.7.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER6E13.tmp.dmp
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Thu May 13 13:57:34 2021, 0x1205a4 type
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):40046
                                                                                                                              Entropy (8bit):2.3039598056966413
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:sptPudvSRnJE8I2gX8UCTtTusJaVDNE/evnqa:+Wp+E8edwTusODNE/iZ
                                                                                                                              MD5:9EA6156E72577C2D42638A2C06FEBDD0
                                                                                                                              SHA1:EE95B146439F9B428A5B61D48D03839BE8D9D795
                                                                                                                              SHA-256:D7EC0E85AA7A78B5A5B6E97B5DD434CD7A5F851935B577BDFAEC318ADD2383E3
                                                                                                                              SHA-512:8EC81992D45F8F1E278CBC3D656443DAF5A6C9E14EF59172B20248BC63390F77DE138A4D704852AB8851706A739B1014A0834DA51F1D6C186FF115623E408833
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: MDMP....... .......N0.`...................U...........B......x.......GenuineIntelW...........T.......4...)0.`.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER74EA.tmp.WERInternalMetadata.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):8292
                                                                                                                              Entropy (8bit):3.6990455608090813
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:Rrl7r3GLNi4e6Y16YND62YgmfTTLSqCprNQ89b6Xsfklem:RrlsNip6K6Yp62YgmfTnS16cfkV
                                                                                                                              MD5:A9BCB546295F8FBE380146376320C04F
                                                                                                                              SHA1:E6FF83CB119D3467765F1D3C3839AE59E515421C
                                                                                                                              SHA-256:B57148B9E725EC033A6B37F1DEB35054D9CCA2E3D892FFD111D843CD75DD3568
                                                                                                                              SHA-512:F4CE35F5952713507ABA04C4E631740A86FCBCA8B14E0968AD87646D7A5124B11FFC63A2EC17E42B8E46E0902A95885ACDF1A909481D432514A729600BA3B43E
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.4.5.2.<./.P.i.d.>.......
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER78A4.tmp.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4663
                                                                                                                              Entropy (8bit):4.474323704198249
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cvIwSD8zsVJgtWI9H2zEWSC8BNs8fm8M4JCds7NpF8M+q8/+NF/4SrSFd:uITfvY2zdSNXRJFNYM1N1DWFd
                                                                                                                              MD5:6B9BD251CDDE0237C7C62879213289B5
                                                                                                                              SHA1:D879A743302251FB64F3F63AFB074070F97527D7
                                                                                                                              SHA-256:65FA0964B7EC96F18CA47431BD6932E5EF6AE1AC8FD567225681352C94AAB421
                                                                                                                              SHA-512:794E672DD9983BD9F8A6C372FB2774A7FBC8116C9C4CF1D31B27583121987EA08B6600C78310F0A3EC7F43C68FFC7D7DC4E228D4F5EC541DC1E009225CE8F326
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="987788" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..

                                                                                                                              Static File Info

                                                                                                                              General

                                                                                                                              File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                              Entropy (8bit):7.510315748868868
                                                                                                                              TrID:
                                                                                                                              • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                              • DOS Executable Generic (2002/1) 0.20%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:6bea48e8_by_Libranalysis.dll
                                                                                                                              File size:167424
                                                                                                                              MD5:6bea48e8a59646652d1b7315991e5907
                                                                                                                              SHA1:8d9b65cc58f65cf6d75241915af7c6e2358f58c2
                                                                                                                              SHA256:32bd1c7275896631e721f31be5597c7a2435eee3e4a11c88b0c39fa1a77a055f
                                                                                                                              SHA512:c0a0b1bd385c26bb412696359be52f4d34998cf1a1dfcb292b71a8237b725c074c17141ba26902b24ce2d11a0f6cf578ad521e716d2bb5cae738b23ea73c3353
                                                                                                                              SSDEEP:3072:yar6Ys6p54kfdo+APr0aYSbeO6aal8jeytFQTOpp2J:ks4p+ADxnSO6D2cOp
                                                                                                                              File Content Preview:MZ......................@...................................\...........!..L.!This program cannot be run in DOS mode....$.......Xm.o...<...<...<.U!<...<..B<r..<...<...<rQ!<...<;..<...<;..<3..<au.<...<szt<"..<Rich...<.......................................

                                                                                                                              File Icon

                                                                                                                              Icon Hash:74f0e4ecccdce0e4

                                                                                                                              Static PE Info

                                                                                                                              General

                                                                                                                              Entrypoint:0x10024b60
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:false
                                                                                                                              Imagebase:0x10000000
                                                                                                                              Subsystem:windows gui
                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                              Time Stamp:0x609C7F92 [Thu May 13 01:23:30 2021 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:5
                                                                                                                              OS Version Minor:0
                                                                                                                              File Version Major:5
                                                                                                                              File Version Minor:0
                                                                                                                              Subsystem Version Major:5
                                                                                                                              Subsystem Version Minor:0
                                                                                                                              Import Hash:a5d8d3bddce161fe65c4f476bd18c6da

                                                                                                                              Entrypoint Preview

                                                                                                                              Instruction
                                                                                                                              mov eax, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              cmp eax, 02h
                                                                                                                              mov eax, ebp
                                                                                                                              mov dword ptr [10029734h], eax
                                                                                                                              mov eax, ebx
                                                                                                                              mov dword ptr [10029730h], eax
                                                                                                                              mov eax, esi
                                                                                                                              mov dword ptr [10029728h], eax
                                                                                                                              jne 00007F6C709ED4F6h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h

                                                                                                                              Rich Headers

                                                                                                                              Programming Language:
                                                                                                                              • [RES] VS2015 build 23026
                                                                                                                              • [IMP] VS2013 UPD4 build 31101
                                                                                                                              • [ C ] VS2010 build 30319
                                                                                                                              • [RES] VS2015 UPD2 build 23918
                                                                                                                              • [C++] VS2005 build 50727
                                                                                                                              • [IMP] VS2010 SP1 build 40219
                                                                                                                              • [RES] VS2012 build 50727

                                                                                                                              Data Directories

                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x2770a0x5b.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x277d80x59.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x3a0.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x2d0000x1220
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x100180x38.text
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x250000x4c.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                              Sections

                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x23c9e0x23e00False0.753620426829data7.52981613282IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x250000x2bad0x2c00False0.749112215909data7.3747682631IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .crt0x280000x384c0x1800False0.8125MMDF mailbox7.51564718747IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                              .rsrc0x2c0000x3a00x400False0.4248046875data3.06187161643IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .reloc0x2d0000x2680x400False0.5439453125data4.2612921869IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                              Resources

                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                              RT_VERSION0x2c0600x33cdata

                                                                                                                              Imports

                                                                                                                              DLLImport
                                                                                                                              CLUSAPI.dllClusterEnum
                                                                                                                              USER32.dllTranslateMessage
                                                                                                                              KERNEL32.dllLoadLibraryW, GetProfileSectionW, GetProfileSectionA, OpenSemaphoreW, CreateFileW, OutputDebugStringA, CloseHandle
                                                                                                                              ole32.dllCreatePointerMoniker, CreateStreamOnHGlobal
                                                                                                                              ADVAPI32.dllRegOverridePredefKey
                                                                                                                              RASAPI32.dllRasGetConnectionStatistics

                                                                                                                              Version Infos

                                                                                                                              DescriptionData
                                                                                                                              LegalCopyrightCopyright 2018
                                                                                                                              InternalNamex2otfb
                                                                                                                              FileVersion7.2.5422.00
                                                                                                                              Full Version7.2.5_000-b00
                                                                                                                              CompanyNameOracle Corporation
                                                                                                                              ProductNameXhot(BM) Ltloehey YO 8
                                                                                                                              ProductVersion7.2.5422.00
                                                                                                                              FileDescriptionJava(TM) Platform SE binary
                                                                                                                              OriginalFilenamex2otfb.dll
                                                                                                                              Translation0x0000 0x04b0

                                                                                                                              Network Behavior

                                                                                                                              Network Port Distribution

                                                                                                                              UDP Packets

                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              May 13, 2021 06:56:50.152962923 CEST6379153192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:56:50.208687067 CEST53637918.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:56:51.238811016 CEST6426753192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:56:51.283756018 CEST4944853192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:56:51.288891077 CEST53642678.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:56:51.342242002 CEST53494488.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:56:52.392404079 CEST6034253192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:56:52.443237066 CEST53603428.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:56:53.933564901 CEST6134653192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:56:53.984211922 CEST53613468.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:56:55.103358984 CEST5177453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:56:55.153556108 CEST53517748.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:56:56.520380974 CEST5602353192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:56:56.572213888 CEST53560238.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:56:57.714088917 CEST5838453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:56:57.762732983 CEST53583848.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:57:00.604002953 CEST6026153192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:57:00.661657095 CEST53602618.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:57:01.804567099 CEST5606153192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:57:01.862035990 CEST53560618.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:57:03.044658899 CEST5833653192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:57:03.095959902 CEST53583368.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:57:04.285921097 CEST5378153192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:57:04.336167097 CEST53537818.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:57:05.460563898 CEST5406453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:57:05.512090921 CEST53540648.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:57:06.773221016 CEST5281153192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:57:06.822379112 CEST53528118.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:57:08.284310102 CEST5529953192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:57:08.336277008 CEST53552998.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:57:09.408052921 CEST6374553192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:57:09.456655025 CEST53637458.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:57:11.285227060 CEST5005553192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:57:11.338068962 CEST53500558.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:57:15.690929890 CEST6137453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:57:15.739741087 CEST53613748.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:57:26.989973068 CEST5033953192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:57:27.052345037 CEST53503398.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:57:38.924875975 CEST6330753192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:57:38.983688116 CEST53633078.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:57:40.891119003 CEST4969453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:57:40.942637920 CEST53496948.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:57:44.625423908 CEST5498253192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:57:44.684216976 CEST53549828.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:57:54.986151934 CEST5001053192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:57:55.042932034 CEST53500108.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:57:55.726160049 CEST6371853192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:57:55.778924942 CEST53637188.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:57:56.335402012 CEST6211653192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:57:56.395167112 CEST53621168.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:57:56.800276995 CEST6381653192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:57:56.873399019 CEST53638168.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:57:56.885376930 CEST5501453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:57:56.945636988 CEST53550148.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:57:57.556709051 CEST6220853192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:57:57.605460882 CEST53622088.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:57:58.198683977 CEST5757453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:57:58.247528076 CEST53575748.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:57:58.733010054 CEST5181853192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:57:58.790066004 CEST53518188.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:57:59.554945946 CEST5662853192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:57:59.614658117 CEST53566288.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:58:00.805183887 CEST6077853192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:58:00.854306936 CEST53607788.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:58:01.343930006 CEST5379953192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:58:01.398215055 CEST53537998.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:58:01.441503048 CEST5468353192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:58:01.501959085 CEST53546838.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:58:06.160629988 CEST5932953192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:58:06.221597910 CEST53593298.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:58:26.390312910 CEST6402153192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:58:26.461970091 CEST53640218.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:58:38.747466087 CEST5612953192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:58:38.820302963 CEST53561298.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:58:40.212799072 CEST5817753192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:58:40.284765959 CEST53581778.8.8.8192.168.2.6

                                                                                                                              Code Manipulations

                                                                                                                              Statistics

                                                                                                                              CPU Usage

                                                                                                                              Click to jump to process

                                                                                                                              Memory Usage

                                                                                                                              Click to jump to process

                                                                                                                              High Level Behavior Distribution

                                                                                                                              Click to dive into process behavior distribution

                                                                                                                              Behavior

                                                                                                                              Click to jump to process

                                                                                                                              System Behavior

                                                                                                                              General

                                                                                                                              Start time:06:56:56
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\System32\loaddll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:loaddll32.exe 'C:\Users\user\Desktop\6bea48e8_by_Libranalysis.dll'
                                                                                                                              Imagebase:0xeb0000
                                                                                                                              File size:116736 bytes
                                                                                                                              MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:06:56:56
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\6bea48e8_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0x2a0000
                                                                                                                              File size:232960 bytes
                                                                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:06:56:57
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:rundll32.exe 'C:\Users\user\Desktop\6bea48e8_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0xa60000
                                                                                                                              File size:61952 bytes
                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000004.00000002.434200714.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:06:57:29
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6452 -s 764
                                                                                                                              Imagebase:0xf00000
                                                                                                                              File size:434592 bytes
                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              Disassembly

                                                                                                                              Code Analysis

                                                                                                                              Reset < >

                                                                                                                                Executed Functions

                                                                                                                                Non-executed Functions

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.332875296.0000000010021000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.332850119.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000001.00000002.332854402.0000000010001000.00000020.00020000.sdmp Download File
                                                                                                                                • Associated: 00000001.00000002.332881381.0000000010025000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000001.00000002.332887651.0000000010028000.00000008.00020000.sdmp Download File
                                                                                                                                • Associated: 00000001.00000002.332892499.000000001002C000.00000002.00020000.sdmp Download File
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4$@[gK$A$V$a$i$l$l$o$so$t$u$>'
                                                                                                                                • API String ID: 0-251563595
                                                                                                                                • Opcode ID: 8c6a0cb916d1975cbaee22f14d8319245bb82350f48865ce1f001bcab666d540
                                                                                                                                • Instruction ID: 3b069d31ac40e3f58d4bb2845281c26e8a5aaa3ce7ed3e664e92a20dc35ebd8c
                                                                                                                                • Opcode Fuzzy Hash: 8c6a0cb916d1975cbaee22f14d8319245bb82350f48865ce1f001bcab666d540
                                                                                                                                • Instruction Fuzzy Hash: C5F1F675A093908FE320CF69C880B8BFBE1BFD9754F19895DE88897351D774A806CB52
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                APIs
                                                                                                                                • TranslateMessage.USER32 ref: 10001677
                                                                                                                                • RegOverridePredefKey.ADVAPI32 ref: 1000169B
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.332854402.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000001.00000002.332850119.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000001.00000002.332875296.0000000010021000.00000020.00020000.sdmp Download File
                                                                                                                                • Associated: 00000001.00000002.332881381.0000000010025000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000001.00000002.332887651.0000000010028000.00000008.00020000.sdmp Download File
                                                                                                                                • Associated: 00000001.00000002.332892499.000000001002C000.00000002.00020000.sdmp Download File
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageOverridePredefTranslate
                                                                                                                                • String ID: "
                                                                                                                                • API String ID: 2922720901-123907689
                                                                                                                                • Opcode ID: 91911445310d9fc16460e7054386fe924f303fd29511699d931b9511f568b215
                                                                                                                                • Instruction ID: f2f0c8b1251b093e8e159d7477b4886ac4e2ab534cee34cc20257ad2b3dbde62
                                                                                                                                • Opcode Fuzzy Hash: 91911445310d9fc16460e7054386fe924f303fd29511699d931b9511f568b215
                                                                                                                                • Instruction Fuzzy Hash: DB4132B49093409FD350DF28C99425BBBF1EF8A354F549A6DE9D98B3A4D3329840CB87
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Executed Functions

                                                                                                                                C-Code - Quality: 42%
                                                                                                                                			E02D01723(long __ebx, long __edi, void* __esi, intOrPtr _a4) {
                                                                                                                                				char _v20;
                                                                                                                                				intOrPtr _v24;
                                                                                                                                				intOrPtr _v28;
                                                                                                                                				intOrPtr _v32;
                                                                                                                                				intOrPtr _v36;
                                                                                                                                				intOrPtr _v40;
                                                                                                                                				char _v44;
                                                                                                                                				intOrPtr _v48;
                                                                                                                                				intOrPtr _v52;
                                                                                                                                				intOrPtr _v56;
                                                                                                                                				intOrPtr _v60;
                                                                                                                                				intOrPtr _v64;
                                                                                                                                				void* _v68;
                                                                                                                                				char* _v72;
                                                                                                                                				int _v76;
                                                                                                                                				long _v80;
                                                                                                                                				long _v84;
                                                                                                                                				DWORD* _v88;
                                                                                                                                				intOrPtr _v92;
                                                                                                                                				int _v96;
                                                                                                                                				intOrPtr* _v100;
                                                                                                                                				intOrPtr _v104;
                                                                                                                                				intOrPtr _v108;
                                                                                                                                				intOrPtr _v112;
                                                                                                                                				intOrPtr _v116;
                                                                                                                                				intOrPtr _v120;
                                                                                                                                				intOrPtr _v124;
                                                                                                                                				signed int _v128;
                                                                                                                                				char _v132;
                                                                                                                                				intOrPtr _v136;
                                                                                                                                				int _v140;
                                                                                                                                				intOrPtr _v144;
                                                                                                                                				intOrPtr _v148;
                                                                                                                                				intOrPtr _v152;
                                                                                                                                				void* _v156;
                                                                                                                                				char* _v160;
                                                                                                                                				intOrPtr _v164;
                                                                                                                                				intOrPtr _v168;
                                                                                                                                				intOrPtr _v172;
                                                                                                                                				char* _v176;
                                                                                                                                				intOrPtr _v180;
                                                                                                                                				intOrPtr _v184;
                                                                                                                                				char _v188;
                                                                                                                                				intOrPtr _t140;
                                                                                                                                				int _t146;
                                                                                                                                				int _t154;
                                                                                                                                				int _t158;
                                                                                                                                				int _t180;
                                                                                                                                				intOrPtr _t221;
                                                                                                                                				void* _t231;
                                                                                                                                				intOrPtr _t234;
                                                                                                                                				intOrPtr _t239;
                                                                                                                                				void* _t241;
                                                                                                                                				intOrPtr _t245;
                                                                                                                                				unsigned int _t248;
                                                                                                                                				intOrPtr _t256;
                                                                                                                                				DWORD* _t269;
                                                                                                                                				void* _t273;
                                                                                                                                				intOrPtr* _t276;
                                                                                                                                				intOrPtr* _t277;
                                                                                                                                
                                                                                                                                				_t140 = _a4;
                                                                                                                                				_v20 = 0;
                                                                                                                                				_t241 =  *((intOrPtr*)(_t140 + 0x44));
                                                                                                                                				 *0x2d04418 = 1;
                                                                                                                                				asm("movaps xmm0, [0x2d03010]");
                                                                                                                                				asm("movups [0x2d04428], xmm0");
                                                                                                                                				_v48 = _t140;
                                                                                                                                				_v52 =  *((intOrPtr*)(_t140 + 0x24));
                                                                                                                                				_v56 =  *((intOrPtr*)(_v48 + 0x38));
                                                                                                                                				_v188 = _t241;
                                                                                                                                				_v184 =  *((intOrPtr*)(_t140 + 0x64));
                                                                                                                                				_v180 = 4;
                                                                                                                                				_v176 =  &_v20;
                                                                                                                                				_v60 =  *((intOrPtr*)(_v48 + 0x20));
                                                                                                                                				_v64 = 4;
                                                                                                                                				_v68 = _t241;
                                                                                                                                				_v72 =  &_v20;
                                                                                                                                				_t146 = VirtualProtect(__esi, __edi, __ebx, _t269); // executed
                                                                                                                                				_v76 = _t146;
                                                                                                                                				_v188 = _v68;
                                                                                                                                				_v184 = 0;
                                                                                                                                				_v180 =  *((intOrPtr*)(_v48 + 0x64));
                                                                                                                                				_v80 = 0x400;
                                                                                                                                				_v84 = 2;
                                                                                                                                				_v88 =  &_v20;
                                                                                                                                				_v92 = 0;
                                                                                                                                				E02D01000();
                                                                                                                                				E02D02780(_v68,  *((intOrPtr*)(_v48 + 4)), _v56);
                                                                                                                                				E02D01000( *((intOrPtr*)(_v48 + 4)), 0, _v56);
                                                                                                                                				_t154 = VirtualProtect(_v68, 0x400, 2, _v88); // executed
                                                                                                                                				_t276 = _t273 - 0x8c;
                                                                                                                                				_t231 = _v68;
                                                                                                                                				_t256 =  *((intOrPtr*)(_t231 + 0x3c));
                                                                                                                                				_v96 = _t154;
                                                                                                                                				_v100 = _v68 + 0x3c;
                                                                                                                                				_v104 = _t231;
                                                                                                                                				_v108 = _t256;
                                                                                                                                				if(_t256 != 0) {
                                                                                                                                					_v104 = _v68 + (_v108 + 0x0000ffff & 0x0000ffff) + 1;
                                                                                                                                				}
                                                                                                                                				_v112 = _v104;
                                                                                                                                				if(_v60 != 0) {
                                                                                                                                					_v120 = _v112 + 0x18 + ( *(_v112 + 0x14) & 0x0000ffff);
                                                                                                                                					_v116 = 0;
                                                                                                                                					do {
                                                                                                                                						_t221 = _v120;
                                                                                                                                						_t248 =  *(_t221 + 0x24);
                                                                                                                                						_v124 = _v116;
                                                                                                                                						_v128 = _t248 >> 0x1f;
                                                                                                                                						_v132 = _v68 +  *((intOrPtr*)(_t221 + 0xc));
                                                                                                                                						_v188 = _v132;
                                                                                                                                						_v184 =  *((intOrPtr*)(_t221 + 8));
                                                                                                                                						_v180 =  *((intOrPtr*)(0x2d04418 + ((_t248 >> 0x0000001e & 0x00000001) << 4) + (_v128 << 3) + ((_t248 >> 0x0000001d & 0x00000001) << 2)));
                                                                                                                                						_v176 =  &_v20;
                                                                                                                                						_v136 = _t221;
                                                                                                                                						_t180 = VirtualProtect(??, ??, ??, ??); // executed
                                                                                                                                						_t276 = _t276 - 0x10;
                                                                                                                                						_t239 = _v124 + 1;
                                                                                                                                						_v140 = _t180;
                                                                                                                                						_v120 = _v136 + 0x28;
                                                                                                                                						_v116 = _t239;
                                                                                                                                					} while (_t239 != _v60);
                                                                                                                                				}
                                                                                                                                				 *_t276 = _v68;
                                                                                                                                				_v144 = _v68 +  *((intOrPtr*)(_v48 + 0x34));
                                                                                                                                				_t158 = DisableThreadLibraryCalls(??);
                                                                                                                                				_t277 = _t276 - 4;
                                                                                                                                				_t234 =  *_v100;
                                                                                                                                				_v148 = _t158;
                                                                                                                                				_v152 = _t234;
                                                                                                                                				_v156 = _v68;
                                                                                                                                				if(_t234 != 0) {
                                                                                                                                					_v156 = _v68 + (_v152 + 0x0000ffff & 0x0000ffff) + 1;
                                                                                                                                				}
                                                                                                                                				_t245 = _v48;
                                                                                                                                				_v44 =  *((intOrPtr*)(_t245 + 0x60));
                                                                                                                                				_v40 =  *((intOrPtr*)(_t245 + 0x4c));
                                                                                                                                				_v36 =  *((intOrPtr*)(_t245 + 0x2c));
                                                                                                                                				_v32 =  *((intOrPtr*)(_t245 + 0x54));
                                                                                                                                				_v28 =  *((intOrPtr*)(_t245 + 0x14));
                                                                                                                                				_v24 = _v144;
                                                                                                                                				 *_t277 = _t245;
                                                                                                                                				_v188 = 0;
                                                                                                                                				_v184 = 0x70;
                                                                                                                                				_v160 =  &_v44;
                                                                                                                                				_v164 = 0;
                                                                                                                                				_v168 = 0x70;
                                                                                                                                				_v172 =  *((intOrPtr*)(_v156 + 0x28));
                                                                                                                                				E02D01000();
                                                                                                                                				if(_v172 != 0) {
                                                                                                                                					_t276 =  *((intOrPtr*)( &_v44 + 0x10));
                                                                                                                                					goto __eax;
                                                                                                                                				}
                                                                                                                                				return 1;
                                                                                                                                			}































































                                                                                                                                0x02d0172f
                                                                                                                                0x02d0173d
                                                                                                                                0x02d01744
                                                                                                                                0x02d01747
                                                                                                                                0x02d01751
                                                                                                                                0x02d01758
                                                                                                                                0x02d01762
                                                                                                                                0x02d01768
                                                                                                                                0x02d01771
                                                                                                                                0x02d0177a
                                                                                                                                0x02d0177d
                                                                                                                                0x02d01781
                                                                                                                                0x02d01789
                                                                                                                                0x02d01790
                                                                                                                                0x02d01793
                                                                                                                                0x02d01796
                                                                                                                                0x02d01799
                                                                                                                                0x02d0179c
                                                                                                                                0x02d017b6
                                                                                                                                0x02d017bc
                                                                                                                                0x02d017bf
                                                                                                                                0x02d017c7
                                                                                                                                0x02d017cb
                                                                                                                                0x02d017ce
                                                                                                                                0x02d017d1
                                                                                                                                0x02d017d4
                                                                                                                                0x02d017d7
                                                                                                                                0x02d017f3
                                                                                                                                0x02d01810
                                                                                                                                0x02d01835
                                                                                                                                0x02d01837
                                                                                                                                0x02d01840
                                                                                                                                0x02d01843
                                                                                                                                0x02d0184d
                                                                                                                                0x02d01850
                                                                                                                                0x02d01853
                                                                                                                                0x02d01856
                                                                                                                                0x02d01859
                                                                                                                                0x02d01899
                                                                                                                                0x02d01899
                                                                                                                                0x02d018bf
                                                                                                                                0x02d018c2
                                                                                                                                0x02d019d3
                                                                                                                                0x02d019d6
                                                                                                                                0x02d018cd
                                                                                                                                0x02d018d0
                                                                                                                                0x02d018dc
                                                                                                                                0x02d018e4
                                                                                                                                0x02d018f2
                                                                                                                                0x02d018fb
                                                                                                                                0x02d0191b
                                                                                                                                0x02d0191e
                                                                                                                                0x02d01922
                                                                                                                                0x02d01926
                                                                                                                                0x02d0192d
                                                                                                                                0x02d01933
                                                                                                                                0x02d01935
                                                                                                                                0x02d01944
                                                                                                                                0x02d0194c
                                                                                                                                0x02d01952
                                                                                                                                0x02d01955
                                                                                                                                0x02d01955
                                                                                                                                0x02d018cd
                                                                                                                                0x02d0196c
                                                                                                                                0x02d01974
                                                                                                                                0x02d0197a
                                                                                                                                0x02d0197c
                                                                                                                                0x02d01982
                                                                                                                                0x02d0198e
                                                                                                                                0x02d01994
                                                                                                                                0x02d0199a
                                                                                                                                0x02d019a0
                                                                                                                                0x02d019ba
                                                                                                                                0x02d019ba
                                                                                                                                0x02d019f1
                                                                                                                                0x02d019f7
                                                                                                                                0x02d019fd
                                                                                                                                0x02d01a03
                                                                                                                                0x02d01a09
                                                                                                                                0x02d01a0f
                                                                                                                                0x02d01a18
                                                                                                                                0x02d01a1b
                                                                                                                                0x02d01a1e
                                                                                                                                0x02d01a26
                                                                                                                                0x02d01a2e
                                                                                                                                0x02d01a34
                                                                                                                                0x02d01a3a
                                                                                                                                0x02d01a40
                                                                                                                                0x02d01a46
                                                                                                                                0x02d01a54
                                                                                                                                0x02d018ac
                                                                                                                                0x02d018b2
                                                                                                                                0x02d018b2
                                                                                                                                0x02d01881

                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.433919338.0000000002D00000.00000040.00000001.sdmp, Offset: 02D00000, based on PE: true
                                                                                                                                Similarity
                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                • String ID: p
                                                                                                                                • API String ID: 544645111-2181537457
                                                                                                                                • Opcode ID: ca482de8c8ecc7d2db4c40bc59a2ae56daa161f252fdeeb508383bfc206a34c7
                                                                                                                                • Instruction ID: 181bdbd2844969e0ae9210ef17ffd6a8498f64ad832142d5aabbc9f9bb3ed883
                                                                                                                                • Opcode Fuzzy Hash: ca482de8c8ecc7d2db4c40bc59a2ae56daa161f252fdeeb508383bfc206a34c7
                                                                                                                                • Instruction Fuzzy Hash: BF919BB4E042199FDB04CF99C580A9DBBF1FF88300F15856AE948AB361D334A945CF91
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.433919338.0000000002D00000.00000040.00000001.sdmp, Offset: 02D00000, based on PE: true
                                                                                                                                Similarity
                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                • String ID: p
                                                                                                                                • API String ID: 544645111-2181537457
                                                                                                                                • Opcode ID: 238b659d29a758f6263f5dcdd52d6b54a83ab81f0b21642f13826830c30ae5b2
                                                                                                                                • Instruction ID: f03eed7b42d3b412a10b54a7698515eacc5b89bfd943eb2f3958cae4c1c5b905
                                                                                                                                • Opcode Fuzzy Hash: 238b659d29a758f6263f5dcdd52d6b54a83ab81f0b21642f13826830c30ae5b2
                                                                                                                                • Instruction Fuzzy Hash: EE419EB5E002298FCB20CF69C88079DFBB1BF48304F6581AAD948A7351D731AD95CF91
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.433919338.0000000002D00000.00000040.00000001.sdmp, Offset: 02D00000, based on PE: true
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                • Opcode ID: ab2b4fd6e867e821eee542bf605fabefccaabaf14357b7e1eaecf1aa4d29e554
                                                                                                                                • Instruction ID: eefee2be5c4237cb292d597787d25d8db2aad3b76a59e35956326b053fa8e34d
                                                                                                                                • Opcode Fuzzy Hash: ab2b4fd6e867e821eee542bf605fabefccaabaf14357b7e1eaecf1aa4d29e554
                                                                                                                                • Instruction Fuzzy Hash: DE41D1B5E0121A9FDB04CFA8D494BAEBBF1FF48714F15852DE848AB390D335A845CB94
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Non-executed Functions

                                                                                                                                C-Code - Quality: 100%
                                                                                                                                			E10006D50() {
                                                                                                                                
                                                                                                                                				 *0x1001d280 = GetUserNameW;
                                                                                                                                				 *0x1001D284 = MessageBoxW;
                                                                                                                                				 *0x1001D288 = GetLastError;
                                                                                                                                				 *0x1001D28C = CreateFileA;
                                                                                                                                				 *0x1001D290 = DebugBreak;
                                                                                                                                				 *0x1001D294 = FlushFileBuffers;
                                                                                                                                				 *0x1001D298 = FreeEnvironmentStringsA;
                                                                                                                                				 *0x1001D29C = GetConsoleOutputCP;
                                                                                                                                				 *0x1001D2A0 = GetEnvironmentStrings;
                                                                                                                                				 *0x1001D2A4 = GetLocaleInfoA;
                                                                                                                                				 *0x1001D2A8 = GetStartupInfoA;
                                                                                                                                				 *0x1001D2AC = GetStringTypeA;
                                                                                                                                				 *0x1001D2B0 = HeapValidate;
                                                                                                                                				 *0x1001D2B4 = IsBadReadPtr;
                                                                                                                                				 *0x1001D2B8 = LCMapStringA;
                                                                                                                                				 *0x1001D2BC = LoadLibraryA;
                                                                                                                                				 *0x1001D2C0 = OutputDebugStringA;
                                                                                                                                				return 0x1001d280;
                                                                                                                                			}



                                                                                                                                0x10006d61
                                                                                                                                0x10006d69
                                                                                                                                0x10006d6c
                                                                                                                                0x10006d7b
                                                                                                                                0x10006d7e
                                                                                                                                0x10006d8d
                                                                                                                                0x10006d90
                                                                                                                                0x10006d9f
                                                                                                                                0x10006da2
                                                                                                                                0x10006db1
                                                                                                                                0x10006db4
                                                                                                                                0x10006dc3
                                                                                                                                0x10006dc6
                                                                                                                                0x10006dd5
                                                                                                                                0x10006dd8
                                                                                                                                0x10006de7
                                                                                                                                0x10006dea
                                                                                                                                0x10006ded

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.434200714.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.434184970.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000004.00000002.434239980.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000004.00000002.434254545.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                                                • Associated: 00000004.00000002.434271298.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 80f6e1a276fef8b33378afc9592b3d211071bdeb012eb600a46219d4b0432dd1
                                                                                                                                • Instruction ID: 9a9f90be372116ce35b3bf57ca6adafecb814b37ff7dc50591bd4b03753dcc6b
                                                                                                                                • Opcode Fuzzy Hash: 80f6e1a276fef8b33378afc9592b3d211071bdeb012eb600a46219d4b0432dd1
                                                                                                                                • Instruction Fuzzy Hash: 99110FB8A05620CFD34ACF09D5D49117BF2BB8E360312C19AD8098B376D734D985CF54
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                C-Code - Quality: 83%
                                                                                                                                			E1000C218(void* __ecx, void* __edx) {
                                                                                                                                				char _v28;
                                                                                                                                				char _v33;
                                                                                                                                				char _v38;
                                                                                                                                				char _v43;
                                                                                                                                				void* _t24;
                                                                                                                                				char* _t25;
                                                                                                                                				char _t32;
                                                                                                                                				void* _t33;
                                                                                                                                				void* _t34;
                                                                                                                                				signed int _t38;
                                                                                                                                				char* _t40;
                                                                                                                                
                                                                                                                                				_t40 = (_t38 & 0xfffffff0) - 0x2c;
                                                                                                                                				asm("movq xmm0, [edx]");
                                                                                                                                				_t32 = 0;
                                                                                                                                				 *_t40 = 0x7b;
                                                                                                                                				asm("movq [esp+0x1], xmm0");
                                                                                                                                				_v43 = 0x2d;
                                                                                                                                				do {
                                                                                                                                					 *((char*)(_t40 + _t32 + 0xa)) =  *((intOrPtr*)(_t32 + __edx + 8));
                                                                                                                                					_t32 = _t32 + 1;
                                                                                                                                				} while (_t32 < 4);
                                                                                                                                				_v38 = 0x2d;
                                                                                                                                				_t33 = 0;
                                                                                                                                				do {
                                                                                                                                					 *((char*)(_t40 + _t33 + 0xf)) =  *((intOrPtr*)(_t33 + __edx + 0xc));
                                                                                                                                					_t33 = _t33 + 1;
                                                                                                                                				} while (_t33 < 4);
                                                                                                                                				_v33 = 0x2d;
                                                                                                                                				_t34 = 0;
                                                                                                                                				do {
                                                                                                                                					 *((char*)(_t40 + _t34 + 0x14)) =  *((intOrPtr*)(_t34 + __edx + 0x10));
                                                                                                                                					_t34 = _t34 + 1;
                                                                                                                                				} while (_t34 < 4);
                                                                                                                                				_v28 = 0x2d;
                                                                                                                                				_t24 = 0;
                                                                                                                                				do {
                                                                                                                                					asm("movd xmm0, dword [eax+edx+0x14]");
                                                                                                                                					asm("movd [esp+eax+0x19], xmm0");
                                                                                                                                					_t24 = _t24 + 4;
                                                                                                                                				} while (_t24 < 0xc);
                                                                                                                                				_t25 = _t40;
                                                                                                                                				 *((char*)(_t25 + 0x25)) = 0x7d;
                                                                                                                                				 *((char*)(_t25 + 0x26)) = 0;
                                                                                                                                				E1000DFBC(__ecx, _t25, 0);
                                                                                                                                				return __ecx;
                                                                                                                                			}














                                                                                                                                0x1000c21f
                                                                                                                                0x1000c224
                                                                                                                                0x1000c228
                                                                                                                                0x1000c22a
                                                                                                                                0x1000c22e
                                                                                                                                0x1000c234
                                                                                                                                0x1000c239
                                                                                                                                0x1000c23d
                                                                                                                                0x1000c241
                                                                                                                                0x1000c242
                                                                                                                                0x1000c249
                                                                                                                                0x1000c24e
                                                                                                                                0x1000c250
                                                                                                                                0x1000c254
                                                                                                                                0x1000c258
                                                                                                                                0x1000c259
                                                                                                                                0x1000c260
                                                                                                                                0x1000c265
                                                                                                                                0x1000c267
                                                                                                                                0x1000c26b
                                                                                                                                0x1000c26f
                                                                                                                                0x1000c270
                                                                                                                                0x1000c275
                                                                                                                                0x1000c27a
                                                                                                                                0x1000c27c
                                                                                                                                0x1000c27c
                                                                                                                                0x1000c282
                                                                                                                                0x1000c288
                                                                                                                                0x1000c28b
                                                                                                                                0x1000c292
                                                                                                                                0x1000c295
                                                                                                                                0x1000c29b
                                                                                                                                0x1000c2a0
                                                                                                                                0x1000c2ae

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.434200714.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.434184970.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000004.00000002.434239980.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000004.00000002.434254545.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                                                • Associated: 00000004.00000002.434271298.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: -$-$-$-
                                                                                                                                • API String ID: 0-1033403326
                                                                                                                                • Opcode ID: 1d36367edc1a87d387ea343f4f2a29612f5303ddecac01934eed59726700fcc9
                                                                                                                                • Instruction ID: 6420cdf91b2b9fc5655fa5f82b4c53aa5eb92ddd4154ae73ebf41adf494228f8
                                                                                                                                • Opcode Fuzzy Hash: 1d36367edc1a87d387ea343f4f2a29612f5303ddecac01934eed59726700fcc9
                                                                                                                                • Instruction Fuzzy Hash: C811252091C3C04CE749DB7C548462BFFD08F9A208F1886BEE4DA86B53E525D49683B7
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%