Loading ...

Play interactive tourEdit tour

Analysis Report 27c06d28_by_Libranalysis

Overview

General Information

Sample Name:27c06d28_by_Libranalysis (renamed file extension from none to dll)
Analysis ID:413048
MD5:27c06d28a765800b39f02141c68c1aa5
SHA1:147d9851ebc37e63b43cc1755d49b7810ae67db5
SHA256:41ee518bd4c9dfa11d4c6226f67a34e1df45101b0e047ee68d1653eec84353c9
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Dridex unpacked file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 7036 cmdline: loaddll32.exe 'C:\Users\user\Desktop\27c06d28_by_Libranalysis.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 7044 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\27c06d28_by_Libranalysis.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 7056 cmdline: rundll32.exe 'C:\Users\user\Desktop\27c06d28_by_Libranalysis.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 6888 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7056 -s 764 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "39t3NdDhurvpltFNCpvA5goSylkxjIBtIwWPTv1DPbNEcuIekQC7O"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.741171376.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    2.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 2.2.rundll32.exe.10000000.3.unpackMalware Configuration Extractor: Dridex {"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "39t3NdDhurvpltFNCpvA5goSylkxjIBtIwWPTv1DPbNEcuIekQC7O"]}
      Multi AV Scanner detection for submitted fileShow sources
      Source: 27c06d28_by_Libranalysis.dllReversingLabs: Detection: 29%
      Machine Learning detection for sampleShow sources
      Source: 27c06d28_by_Libranalysis.dllJoe Sandbox ML: detected
      Source: 27c06d28_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 27c06d28_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: ClusApi.pdbc source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: fltLib.pdb* source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000C.00000003.721310465.0000000005180000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 0000000C.00000003.721310465.0000000005180000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: rundll32.pdbk source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb> source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 0000000C.00000003.721310465.0000000005180000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb, source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: rasman.pdbG source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 0000000C.00000003.721310465.0000000005180000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdbP source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: dnsapi.pdb[ source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 0000000C.00000003.721310465.0000000005180000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 0000000C.00000003.721310465.0000000005180000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: advapi32.pdb4 source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 0000000C.00000003.721310465.0000000005180000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdbI source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.645254976.0000000010025000.00000002.00020000.sdmp, 27c06d28_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: ws2_32.pdbe source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdbS source: WerFault.exe, 0000000C.00000003.721310465.0000000005180000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdbo source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000C.00000003.721310465.0000000005180000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000C.00000003.721310465.0000000005180000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000C.00000003.721310465.0000000005180000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000C.00000003.721310465.0000000005180000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdbP source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp

      Networking:

      barindex
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorIPs: 43.229.206.212:443
      Source: Malware configuration extractorIPs: 82.209.17.209:8172
      Source: Malware configuration extractorIPs: 162.241.209.225:4125
      Source: Joe Sandbox ViewIP Address: 82.209.17.209 82.209.17.209
      Source: Joe Sandbox ViewIP Address: 162.241.209.225 162.241.209.225
      Source: Joe Sandbox ViewASN Name: PODA-ASCZ PODA-ASCZ
      Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
      Source: WerFault.exe, 0000000C.00000002.737695519.0000000004C3D000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/09/policy
      Source: WerFault.exe, 0000000C.00000002.737695519.0000000004C3D000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/09/policyu2u
      Source: loaddll32.exe, 00000000.00000002.645218892.0000000000CBB000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

      E-Banking Fraud:

      barindex
      Yara detected Dridex unpacked fileShow sources
      Source: Yara matchFile source: 00000002.00000002.741171376.0000000010001000.00000020.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 2.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100220F00_2_100220F0
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100114602_2_10011460
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000846C2_2_1000846C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100014942_2_10001494
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000A52C2_2_1000A52C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011D582_2_10011D58
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100193482_2_10019348
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100107542_2_10010754
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100090CC2_2_100090CC
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7056 -s 764
      Source: 27c06d28_by_Libranalysis.dllBinary or memory string: OriginalFilenamex2otfb.dllN vs 27c06d28_by_Libranalysis.dll
      Source: 27c06d28_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 27c06d28_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: classification engineClassification label: mal72.troj.winDLL@6/4@0/3
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7056
      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERE094.tmpJump to behavior
      Source: 27c06d28_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\27c06d28_by_Libranalysis.dll',#1
      Source: 27c06d28_by_Libranalysis.dllReversingLabs: Detection: 29%
      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\27c06d28_by_Libranalysis.dll'
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\27c06d28_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\27c06d28_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7056 -s 764
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\27c06d28_by_Libranalysis.dll',#1Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\27c06d28_by_Libranalysis.dll',#1Jump to behavior
      Source: 27c06d28_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: 27c06d28_by_Libranalysis.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: ClusApi.pdbc source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: fltLib.pdb* source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000C.00000003.721310465.0000000005180000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 0000000C.00000003.721310465.0000000005180000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: rundll32.pdbk source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb> source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 0000000C.00000003.721310465.0000000005180000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb, source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: rasman.pdbG source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 0000000C.00000003.721310465.0000000005180000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdbP source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: dnsapi.pdb[ source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 0000000C.00000003.721310465.0000000005180000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 0000000C.00000003.721310465.0000000005180000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: advapi32.pdb4 source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 0000000C.00000003.721310465.0000000005180000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdbI source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.645254976.0000000010025000.00000002.00020000.sdmp, 27c06d28_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: ws2_32.pdbe source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdbS source: WerFault.exe, 0000000C.00000003.721310465.0000000005180000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdbo source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000C.00000003.721310465.0000000005180000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000C.00000003.721310465.0000000005180000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000C.00000003.721310465.0000000005180000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000C.00000003.721310465.0000000005180000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdbP source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 0000000C.00000003.721319914.0000000005186000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000C.00000003.721295903.00000000051B1000.00000004.00000001.sdmp
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006207 push ebx; ret 0_2_10006208
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10004E0F push 822377FAh; iretd 0_2_10004E14
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005813 push eax; ret 0_2_1000590D
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006830 push 82235DBAh; iretd 0_2_10006855
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002C33 push 0E950FD0h; iretd 0_2_10002D7C
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000585A push eax; ret 0_2_1000590D
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005A7B push cs; iretd 0_2_10005B7E
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006A80 push ebx; iretd 0_2_10006A85
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002C8E push 0E950FD0h; iretd 0_2_10002D7C
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000388E push 8223930Ah; iretd 0_2_10003893
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100048AF push 8223A1AEh; iretd 0_2_100048B4
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100066D0 push 8223737Ah; iretd 0_2_100066D5
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100054EF push 822385B2h; iretd 0_2_100054F4
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000530F push 82230D7Eh; iretd 0_2_10005314
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000574F push 82238352h; iretd 0_2_10005754
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100037A2 push cs; retf 0_2_100037DC
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100039C3 push edi; retf 0_2_100039C4
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005FD6 push 0E950020h; retf 0_2_10005FDE
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002DF3 push cs; iretd 0_2_10002E7C
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100037F5 push cs; retf 0_2_100037DC
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000F6CC push esi; mov dword ptr [esp], 00000000h2_2_1000F6CD
      Source: initial sampleStatic PE information: section name: .text entropy: 7.53078515147
      Source: C:\Windows\SysWOW64\WerFault.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: WerFault.exe, 0000000C.00000002.737732625.0000000004C50000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
      Source: WerFault.exe, 0000000C.00000002.737603888.0000000004B65000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
      Source: WerFault.exe, 0000000C.00000002.737732625.0000000004C50000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
      Source: WerFault.exe, 0000000C.00000002.737732625.0000000004C50000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
      Source: WerFault.exe, 0000000C.00000002.737957148.0000000004E40000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW(m
      Source: WerFault.exe, 0000000C.00000002.737732625.0000000004C50000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPortJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,2_2_10006D50
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\27c06d28_by_Libranalysis.dll',#1Jump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,2_2_10006D50
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,2_2_10006D50

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Virtualization/Sandbox Evasion1Input Capture1Query Registry1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection11LSASS MemorySecurity Software Discovery21Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Rundll321NTDSAccount Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing2LSA SecretsSystem Owner/User Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery11Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 413048 Sample: 27c06d28_by_Libranalysis Startdate: 13/05/2021 Architecture: WINDOWS Score: 72 17 162.241.209.225 UNIFIEDLAYER-AS-1US United States 2->17 19 82.209.17.209 PODA-ASCZ Czech Republic 2->19 21 43.229.206.212 INET-AS-IDPTInetGlobalIndoID Indonesia 2->21 23 Found malware configuration 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 Yara detected Dridex unpacked file 2->27 29 2 other signatures 2->29 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 cmd.exe 1 9->11         started        process6 13 rundll32.exe 11->13         started        process7 15 WerFault.exe 23 9 13->15         started       

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      27c06d28_by_Libranalysis.dll30%ReversingLabsWin32.Trojan.Convagent
      27c06d28_by_Libranalysis.dll100%Joe Sandbox ML

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      SourceDetectionScannerLabelLinkDownload
      2.2.rundll32.exe.4b30000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      No contacted domains info

      URLs from Memory and Binaries

      NameSourceMaliciousAntivirus DetectionReputation
      http://schemas.xmlsoap.org/ws/2004/09/policyu2uWerFault.exe, 0000000C.00000002.737695519.0000000004C3D000.00000004.00000001.sdmpfalse
        high
        http://schemas.xmlsoap.org/ws/2004/09/policyWerFault.exe, 0000000C.00000002.737695519.0000000004C3D000.00000004.00000001.sdmpfalse
          high

          Contacted IPs

          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs

          Public

          IPDomainCountryFlagASNASN NameMalicious
          82.209.17.209
          unknownCzech Republic
          30764PODA-ASCZtrue
          162.241.209.225
          unknownUnited States
          46606UNIFIEDLAYER-AS-1UStrue
          43.229.206.212
          unknownIndonesia
          24532INET-AS-IDPTInetGlobalIndoIDtrue

          General Information

          Joe Sandbox Version:32.0.0 Black Diamond
          Analysis ID:413048
          Start date:13.05.2021
          Start time:06:58:13
          Joe Sandbox Product:CloudBasic
          Overall analysis duration:0h 6m 26s
          Hypervisor based Inspection enabled:false
          Report type:full
          Sample file name:27c06d28_by_Libranalysis (renamed file extension from none to dll)
          Cookbook file name:default.jbs
          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
          Number of analysed new started processes analysed:22
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • HDC enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal72.troj.winDLL@6/4@0/3
          EGA Information:Failed
          HDC Information:
          • Successful, ratio: 57.1% (good quality ratio 49.2%)
          • Quality average: 67.3%
          • Quality standard deviation: 35.8%
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 2
          • Number of non-executed functions: 3
          Cookbook Comments:
          • Adjust boot time
          • Enable AMSI

          Simulations

          Behavior and APIs

          TimeTypeDescription
          06:59:42API Interceptor1x Sleep call for process: WerFault.exe modified

          Joe Sandbox View / Context

          IPs

          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
          82.209.17.2094e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
            6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
              a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                  052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                    6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                      0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                        5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                          c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                            62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                              0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                  1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                    6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                      a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                        0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                          c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                            62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                  162.241.209.2254e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                    6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                      a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                        1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                          052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                            6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                              0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                  c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                    62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                      0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                        a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                          1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                            6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                  c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                    62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                        0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse

                                                                                          Domains

                                                                                          No context

                                                                                          ASN

                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                          PODA-ASCZ4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 82.209.17.209
                                                                                          6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 82.209.17.209
                                                                                          a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 82.209.17.209
                                                                                          1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 82.209.17.209
                                                                                          052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 82.209.17.209
                                                                                          6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 82.209.17.209
                                                                                          0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 82.209.17.209
                                                                                          5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 82.209.17.209
                                                                                          c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 82.209.17.209
                                                                                          62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 82.209.17.209
                                                                                          0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 82.209.17.209
                                                                                          a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 82.209.17.209
                                                                                          1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 82.209.17.209
                                                                                          6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 82.209.17.209
                                                                                          a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 82.209.17.209
                                                                                          0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 82.209.17.209
                                                                                          c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 82.209.17.209
                                                                                          62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 82.209.17.209
                                                                                          634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 82.209.17.209
                                                                                          0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 82.209.17.209
                                                                                          UNIFIEDLAYER-AS-1US4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 162.241.209.225
                                                                                          6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 162.241.209.225
                                                                                          a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 162.241.209.225
                                                                                          1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 162.241.209.225
                                                                                          052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 162.241.209.225
                                                                                          6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 162.241.209.225
                                                                                          0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 162.241.209.225
                                                                                          5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 162.241.209.225
                                                                                          c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 162.241.209.225
                                                                                          62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 162.241.209.225
                                                                                          0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 162.241.209.225
                                                                                          a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 162.241.209.225
                                                                                          1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 162.241.209.225
                                                                                          6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 162.241.209.225
                                                                                          a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 162.241.209.225
                                                                                          0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 162.241.209.225
                                                                                          c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 162.241.209.225
                                                                                          62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 162.241.209.225
                                                                                          634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 162.241.209.225
                                                                                          0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          • 162.241.209.225

                                                                                          JA3 Fingerprints

                                                                                          No context

                                                                                          Dropped Files

                                                                                          No context

                                                                                          Created / dropped Files

                                                                                          C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_816d2b9bf3dcde33e3529c74b8a21b9d25159d_82810a17_1a8a03bc\Report.wer
                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                          File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):12480
                                                                                          Entropy (8bit):3.7666600518355167
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:GSlii0oXDcHBUZMX4jed+RG/u7suS274ItWc1b:vikXgBUZMX4je9/u7suX4ItWc1b
                                                                                          MD5:BD4AB325E8E68D2CFA1AD9CD0A8FE656
                                                                                          SHA1:A37BB023434D529D38622AEC65FF6B1078F9F373
                                                                                          SHA-256:7D2F1FDD6514789DD89E0F8500078E490C996B560D3CF399FA41E7698D2A54CC
                                                                                          SHA-512:882F8C8AA9F8ADF828EE78A7E51C4B72D5D37414A37785D528EF91E35279518C23DAE28870AF0E189D018656AEEA34B12D29CBB30DDBABA208CBC738900C3561
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.5.3.5.5.5.7.3.8.8.3.7.0.8.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.5.3.5.5.5.8.0.8.2.1.1.8.4.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.f.2.d.2.d.c.b.-.e.a.9.5.-.4.f.a.4.-.b.2.c.0.-.8.d.8.3.0.3.e.9.8.5.1.2.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.3.a.2.0.4.d.5.-.f.9.c.4.-.4.5.c.e.-.8.1.a.4.-.d.d.8.6.8.c.c.9.4.e.1.9.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.9.0.-.0.0.0.1.-.0.0.1.b.-.a.7.7.e.-.2.6.b.0.b.4.4.7.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.
                                                                                          C:\ProgramData\Microsoft\Windows\WER\Temp\WERE094.tmp.dmp
                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                          File Type:Mini DuMP crash report, 14 streams, Thu May 13 04:59:36 2021, 0x1205a4 type
                                                                                          Category:dropped
                                                                                          Size (bytes):39390
                                                                                          Entropy (8bit):2.3437944998552465
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:DNpc/8jZ9t+jHsUTOTj19Hblln0AqXr6sXTahkqm:RsDNK19IAq2sXeKN
                                                                                          MD5:63A24B3D8BE8BDB35B6D8D42B3F7CEBE
                                                                                          SHA1:E1B166D6767FC45706A226ABDC1269FFBB2B9A1D
                                                                                          SHA-256:AEA804F42987A94B2817F37ACDCB0FED9453375065DC874D118D37E201098250
                                                                                          SHA-512:532C21B17BC7DEF48C3C447E384668C0F749B1C81CDB78889EF30A3248301E46D849447B096C01D20ECE3BE6B2030F14C00B98768F16E8390D7F1027D6AE2ED7
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview: MDMP....... .......8..`...................U...........B......x.......GenuineIntelW...........T..............`.............................0..=...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                          C:\ProgramData\Microsoft\Windows\WER\Temp\WERE95F.tmp.WERInternalMetadata.xml
                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                          File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):8294
                                                                                          Entropy (8bit):3.6933933242307155
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:Rrl7r3GLNi5c6kR6YU069gKGgmfTkVS0+prC89bBdsfWwrm:RrlsNii6C6Y/69EgmfTsSTBWfe
                                                                                          MD5:261E7B1AB43061D24FDB3EF26272B0A6
                                                                                          SHA1:017E6C8445669A72D76106A6FEFC78F5D7A82E2E
                                                                                          SHA-256:885F44070BAA87EB79E2D0326C5D6A2D20FC031A0E9AC0B98A5368EFD1A609D1
                                                                                          SHA-512:0FA1DC20DB71CAD5FFC1851BDBD4FA78A7986AA246336B396BB004279F9219564508243FB3B72C251487A674D73701237E846E5A16BEE97FE4AA6347D64DE53D
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.5.6.<./.P.i.d.>.......
                                                                                          C:\ProgramData\Microsoft\Windows\WER\Temp\WEREBE1.tmp.xml
                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):4663
                                                                                          Entropy (8bit):4.472910307037702
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:cvIwSD8zsnJgtWI92xyWSC8BZXM8fm8M4JCds8NrFlQ+q8/pNFnkn4SrSmd:uITfJhRSNrXxJ6NgqNwDWmd
                                                                                          MD5:2C94E4B7A65AF0886B39E420AC1B6171
                                                                                          SHA1:27FC5D6B2F6352C2F43B311E64C82A380C903DC9
                                                                                          SHA-256:420B0D1F5E5345C9E9F1D3814DF1E113A9B9C1CA123519F35F2881AA6FEC6FF5
                                                                                          SHA-512:21EE18B1B06BBA063FEA9FDFCDA9FEB66F90064948CF04ED2710168A6B9BDBF4254EBA580258E5EEAE4A3ED9906DDEE4AB92BD443CAABE15A2B1E4A206047CA9
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="987250" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..

                                                                                          Static File Info

                                                                                          General

                                                                                          File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                          Entropy (8bit):7.513902607405205
                                                                                          TrID:
                                                                                          • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                          • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                          • DOS Executable Generic (2002/1) 0.20%
                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                          File name:27c06d28_by_Libranalysis.dll
                                                                                          File size:167424
                                                                                          MD5:27c06d28a765800b39f02141c68c1aa5
                                                                                          SHA1:147d9851ebc37e63b43cc1755d49b7810ae67db5
                                                                                          SHA256:41ee518bd4c9dfa11d4c6226f67a34e1df45101b0e047ee68d1653eec84353c9
                                                                                          SHA512:3dd15e09adb33904dc8c20f4308c2a45c3c38a4bd0822de086b248fd377749e92682b4edab45006ea80ef3c5827bb2db3ca8a76a0afde776617f018a50c200b8
                                                                                          SSDEEP:3072:z9F/oNrQb4xVubbXP/NTccbsFvCeLmXH57V30e8Pj:z9F6rQXvFczvYpQP
                                                                                          File Content Preview:MZ......................@...................................\...........!..L.!This program cannot be run in DOS mode....$.......Xm.o...<...<...<.U!<...<..B<r..<...<...<rQ!<...<;..<...<;..<3..<au.<...<szt<"..<Rich...<.......................................

                                                                                          File Icon

                                                                                          Icon Hash:74f0e4ecccdce0e4

                                                                                          Static PE Info

                                                                                          General

                                                                                          Entrypoint:0x10024cc0
                                                                                          Entrypoint Section:.text
                                                                                          Digitally signed:false
                                                                                          Imagebase:0x10000000
                                                                                          Subsystem:windows gui
                                                                                          Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                          Time Stamp:0x609C7F93 [Thu May 13 01:23:31 2021 UTC]
                                                                                          TLS Callbacks:
                                                                                          CLR (.Net) Version:
                                                                                          OS Version Major:5
                                                                                          OS Version Minor:0
                                                                                          File Version Major:5
                                                                                          File Version Minor:0
                                                                                          Subsystem Version Major:5
                                                                                          Subsystem Version Minor:0
                                                                                          Import Hash:88962f6760ea005847fb88b87e8ce1fd

                                                                                          Entrypoint Preview

                                                                                          Instruction
                                                                                          mov eax, 00000000h
                                                                                          cmpss xmm1, xmm2, 03h
                                                                                          mov edx, 00000000h
                                                                                          mov edx, 00000000h
                                                                                          mov edx, 00000000h
                                                                                          mov edx, 00000000h
                                                                                          mov edx, 00000000h
                                                                                          mov edx, 00000000h
                                                                                          mov edx, 00000000h
                                                                                          cmpss xmm1, xmm2, 03h
                                                                                          cmp eax, 02h
                                                                                          mov eax, ebp
                                                                                          mov dword ptr [10029734h], eax
                                                                                          mov eax, ebx
                                                                                          mov dword ptr [10029730h], eax
                                                                                          mov eax, esi
                                                                                          mov dword ptr [10029728h], eax
                                                                                          jne 00007F4F88A28D26h
                                                                                          mov eax, 00000000h
                                                                                          mov eax, 00000000h
                                                                                          mov eax, 00000000h
                                                                                          mov eax, 00000000h
                                                                                          mov eax, 00000000h
                                                                                          mov eax, 00000000h
                                                                                          mov eax, 00000000h
                                                                                          mov eax, 00000000h
                                                                                          mov eax, 00000000h
                                                                                          mov eax, 00000000h
                                                                                          mov eax, 00000000h
                                                                                          mov eax, 00000000h
                                                                                          mov eax, 00000000h
                                                                                          mov eax, 00000000h
                                                                                          mov eax, 00000000h
                                                                                          mov eax, 00000000h
                                                                                          mov eax, 00000000h
                                                                                          mov eax, 00000000h
                                                                                          mov eax, 00000000h
                                                                                          mov eax, 00000000h
                                                                                          mov eax, 00000000h
                                                                                          mov eax, 00000000h
                                                                                          mov eax, 00000000h
                                                                                          mov eax, 00000000h

                                                                                          Rich Headers

                                                                                          Programming Language:
                                                                                          • [RES] VS2015 build 23026
                                                                                          • [IMP] VS2013 UPD4 build 31101
                                                                                          • [ C ] VS2010 build 30319
                                                                                          • [RES] VS2015 UPD2 build 23918
                                                                                          • [C++] VS2005 build 50727
                                                                                          • [IMP] VS2010 SP1 build 40219
                                                                                          • [RES] VS2012 build 50727

                                                                                          Data Directories

                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x2770a0x5b.rdata
                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x277d80x59.rdata
                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x3a0.rsrc
                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x2d0000x1220
                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x100180x38.text
                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x250000x4c.rdata
                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                          Sections

                                                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                          .text0x10000x23dfe0x23e00False0.756362968206data7.53078515147IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                          .rdata0x250000x2a040x2c00False0.753728693182data7.42331753213IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                          .crt0x280000x331c0x1800False0.79052734375MMDF mailbox7.46423038313IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                          .rsrc0x2c0000x3a00x400False0.4248046875data3.06187161643IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                          .reloc0x2d0000xfd50x400False0.548828125data4.2946697642IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                          Resources

                                                                                          NameRVASizeTypeLanguageCountry
                                                                                          RT_VERSION0x2c0600x33cdata

                                                                                          Imports

                                                                                          DLLImport
                                                                                          KERNEL32.dllGetProfileSectionW, CloseHandle, OpenSemaphoreW, LoadLibraryW, OutputDebugStringA, CreateFileW, GetProfileSectionA
                                                                                          USER32.dllTranslateMessage
                                                                                          CLUSAPI.dllClusterEnum
                                                                                          ADVAPI32.dllRegOverridePredefKey
                                                                                          RASAPI32.dllRasGetConnectionStatistics
                                                                                          ole32.dllCreatePointerMoniker, CreateStreamOnHGlobal

                                                                                          Version Infos

                                                                                          DescriptionData
                                                                                          LegalCopyrightCopyright 2018
                                                                                          InternalNamex2otfb
                                                                                          FileVersion7.2.5422.00
                                                                                          Full Version7.2.5_000-b00
                                                                                          CompanyNameOracle Corporation
                                                                                          ProductNameXhot(BM) Ltloehey YO 8
                                                                                          ProductVersion7.2.5422.00
                                                                                          FileDescriptionJava(TM) Platform SE binary
                                                                                          OriginalFilenamex2otfb.dll
                                                                                          Translation0x0000 0x04b0

                                                                                          Network Behavior

                                                                                          Network Port Distribution

                                                                                          UDP Packets

                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          May 13, 2021 06:58:54.276034117 CEST6529853192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:58:54.287487030 CEST5912353192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:58:54.333271980 CEST53652988.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:58:54.354753971 CEST53591238.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:58:55.079174042 CEST5453153192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:58:55.136126041 CEST53545318.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:58:55.966430902 CEST4971453192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:58:56.018066883 CEST53497148.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:58:56.903609991 CEST5802853192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:58:56.962311983 CEST53580288.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:58:58.783267975 CEST5309753192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:58:58.832999945 CEST53530978.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:01.687031984 CEST4925753192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:01.735799074 CEST53492578.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:03.347151041 CEST6238953192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:03.400690079 CEST53623898.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:04.303529978 CEST4991053192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:04.357237101 CEST53499108.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:05.941963911 CEST5585453192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:05.995593071 CEST53558548.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:08.392894030 CEST6454953192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:08.447360992 CEST53645498.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:09.643337965 CEST6315353192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:09.692065001 CEST53631538.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:10.884350061 CEST5299153192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:10.935985088 CEST53529918.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:11.980807066 CEST5370053192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:12.029700041 CEST53537008.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:13.317476988 CEST5172653192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:13.366441011 CEST53517268.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:14.097076893 CEST5679453192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:14.145761967 CEST53567948.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:18.756556988 CEST5653453192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:18.808933973 CEST53565348.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:19.892052889 CEST5662753192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:19.942194939 CEST53566278.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:20.716880083 CEST5662153192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:20.765548944 CEST53566218.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:21.677486897 CEST6311653192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:21.729594946 CEST53631168.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:22.648226023 CEST6407853192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:22.697113037 CEST53640788.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:30.084342003 CEST6480153192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:30.141482115 CEST53648018.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:37.194602013 CEST6172153192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:37.253611088 CEST53617218.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:42.187860012 CEST5125553192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:42.236614943 CEST53512558.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:48.839135885 CEST6152253192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:48.899328947 CEST53615228.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:54.034141064 CEST5233753192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:54.086162090 CEST53523378.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:54.613600969 CEST5504653192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:54.673302889 CEST53550468.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:55.309428930 CEST4961253192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:55.371252060 CEST53496128.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:55.873225927 CEST4928553192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:55.930465937 CEST53492858.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:55.970274925 CEST5060153192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:56.028713942 CEST53506018.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:56.602158070 CEST6087553192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:56.651154995 CEST53608758.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:57.348642111 CEST5644853192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:57.408096075 CEST53564488.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:57.889067888 CEST5917253192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:57.946173906 CEST53591728.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:58.768136978 CEST6242053192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:58.825294971 CEST53624208.8.8.8192.168.2.4
                                                                                          May 13, 2021 06:59:59.804605961 CEST6057953192.168.2.48.8.8.8
                                                                                          May 13, 2021 06:59:59.853250027 CEST53605798.8.8.8192.168.2.4
                                                                                          May 13, 2021 07:00:00.342619896 CEST5018353192.168.2.48.8.8.8
                                                                                          May 13, 2021 07:00:00.393718958 CEST53501838.8.8.8192.168.2.4
                                                                                          May 13, 2021 07:00:11.153641939 CEST6153153192.168.2.48.8.8.8
                                                                                          May 13, 2021 07:00:11.212196112 CEST53615318.8.8.8192.168.2.4
                                                                                          May 13, 2021 07:00:45.038569927 CEST4922853192.168.2.48.8.8.8
                                                                                          May 13, 2021 07:00:45.096081018 CEST53492288.8.8.8192.168.2.4
                                                                                          May 13, 2021 07:00:46.782470942 CEST5979453192.168.2.48.8.8.8
                                                                                          May 13, 2021 07:00:46.841753006 CEST53597948.8.8.8192.168.2.4

                                                                                          Code Manipulations

                                                                                          Statistics

                                                                                          CPU Usage

                                                                                          Click to jump to process

                                                                                          Memory Usage

                                                                                          Click to jump to process

                                                                                          High Level Behavior Distribution

                                                                                          Click to dive into process behavior distribution

                                                                                          Behavior

                                                                                          Click to jump to process

                                                                                          System Behavior

                                                                                          General

                                                                                          Start time:06:58:59
                                                                                          Start date:13/05/2021
                                                                                          Path:C:\Windows\System32\loaddll32.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:loaddll32.exe 'C:\Users\user\Desktop\27c06d28_by_Libranalysis.dll'
                                                                                          Imagebase:0xac0000
                                                                                          File size:116736 bytes
                                                                                          MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high

                                                                                          General

                                                                                          Start time:06:59:00
                                                                                          Start date:13/05/2021
                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\27c06d28_by_Libranalysis.dll',#1
                                                                                          Imagebase:0x11d0000
                                                                                          File size:232960 bytes
                                                                                          MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high

                                                                                          General

                                                                                          Start time:06:59:00
                                                                                          Start date:13/05/2021
                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:rundll32.exe 'C:\Users\user\Desktop\27c06d28_by_Libranalysis.dll',#1
                                                                                          Imagebase:0x3b0000
                                                                                          File size:61952 bytes
                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Yara matches:
                                                                                          • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000002.741171376.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                          Reputation:high

                                                                                          General

                                                                                          Start time:06:59:31
                                                                                          Start date:13/05/2021
                                                                                          Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7056 -s 764
                                                                                          Imagebase:0x1210000
                                                                                          File size:434592 bytes
                                                                                          MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high

                                                                                          Disassembly

                                                                                          Code Analysis

                                                                                          Reset < >

                                                                                            Executed Functions

                                                                                            Non-executed Functions

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.645250033.0000000010021000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                            • Associated: 00000000.00000002.645227898.0000000010000000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000000.00000002.645231741.0000000010001000.00000020.00020000.sdmp Download File
                                                                                            • Associated: 00000000.00000002.645254976.0000000010025000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000000.00000002.645260540.0000000010028000.00000008.00020000.sdmp Download File
                                                                                            • Associated: 00000000.00000002.645265052.000000001002C000.00000002.00020000.sdmp Download File
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: D$a$c$i$l$l$o$t$u
                                                                                            • API String ID: 0-1871623029
                                                                                            • Opcode ID: 39defe97fc93470a7b804fd6dc8be910f88b852905747cfc221465a6754b1396
                                                                                            • Instruction ID: 0084815472b1379f451f328db7bdd48fedf0434f01950e1a6ab525a79fee850b
                                                                                            • Opcode Fuzzy Hash: 39defe97fc93470a7b804fd6dc8be910f88b852905747cfc221465a6754b1396
                                                                                            • Instruction Fuzzy Hash: 6142A774608780CFD374CF28C894BDABBE1ABD9354F54892EE48D8B391E731A845CB56
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Executed Functions

                                                                                            C-Code - Quality: 42%
                                                                                            			E04B323D4(long __ebx, void* __edi, long __esi, intOrPtr* _a4) {
                                                                                            				char _v20;
                                                                                            				intOrPtr _v24;
                                                                                            				intOrPtr _v28;
                                                                                            				intOrPtr _v32;
                                                                                            				intOrPtr _v36;
                                                                                            				intOrPtr _v40;
                                                                                            				char _v44;
                                                                                            				intOrPtr _v48;
                                                                                            				intOrPtr _v52;
                                                                                            				intOrPtr _v56;
                                                                                            				intOrPtr _v60;
                                                                                            				intOrPtr _v64;
                                                                                            				void* _v68;
                                                                                            				char* _v72;
                                                                                            				int _v76;
                                                                                            				long _v80;
                                                                                            				long _v84;
                                                                                            				DWORD* _v88;
                                                                                            				intOrPtr _v92;
                                                                                            				int _v96;
                                                                                            				intOrPtr* _v100;
                                                                                            				intOrPtr _v104;
                                                                                            				intOrPtr _v108;
                                                                                            				intOrPtr _v112;
                                                                                            				void* _v116;
                                                                                            				intOrPtr _v120;
                                                                                            				intOrPtr _v124;
                                                                                            				intOrPtr _v128;
                                                                                            				intOrPtr _v132;
                                                                                            				intOrPtr _v136;
                                                                                            				char* _v140;
                                                                                            				intOrPtr _v144;
                                                                                            				intOrPtr _v148;
                                                                                            				intOrPtr _v152;
                                                                                            				intOrPtr _v156;
                                                                                            				unsigned int _v160;
                                                                                            				signed int _v164;
                                                                                            				signed int _v168;
                                                                                            				signed int _v172;
                                                                                            				intOrPtr _v176;
                                                                                            				int _v180;
                                                                                            				char* _v184;
                                                                                            				intOrPtr _v188;
                                                                                            				intOrPtr _v192;
                                                                                            				char _v196;
                                                                                            				intOrPtr* _t142;
                                                                                            				int _t148;
                                                                                            				int _t156;
                                                                                            				int _t160;
                                                                                            				unsigned int _t180;
                                                                                            				int _t196;
                                                                                            				intOrPtr _t230;
                                                                                            				intOrPtr _t232;
                                                                                            				void* _t237;
                                                                                            				intOrPtr _t240;
                                                                                            				void* _t247;
                                                                                            				intOrPtr _t251;
                                                                                            				intOrPtr _t258;
                                                                                            				DWORD* _t271;
                                                                                            				void* _t275;
                                                                                            				intOrPtr* _t278;
                                                                                            				intOrPtr* _t279;
                                                                                            
                                                                                            				_t142 = _a4;
                                                                                            				_v20 = 0;
                                                                                            				_t247 =  *_t142;
                                                                                            				 *0x4b34418 = 1;
                                                                                            				asm("movaps xmm0, [0x4b33010]");
                                                                                            				asm("movups [0x4b34428], xmm0");
                                                                                            				_v48 = _t142;
                                                                                            				_v52 =  *((intOrPtr*)(_t142 + 0x48));
                                                                                            				_v56 =  *((intOrPtr*)(_v48 + 0x6c));
                                                                                            				_v196 = _t247;
                                                                                            				_v192 =  *((intOrPtr*)(_v48 + 0x24));
                                                                                            				_v188 = 4;
                                                                                            				_v184 =  &_v20;
                                                                                            				_v60 =  *((intOrPtr*)(_t142 + 0x1c));
                                                                                            				_v64 = 4;
                                                                                            				_v68 = _t247;
                                                                                            				_v72 =  &_v20;
                                                                                            				_t148 = VirtualProtect(__edi, __esi, __ebx, _t271); // executed
                                                                                            				_v76 = _t148;
                                                                                            				_v196 = _v68;
                                                                                            				_v192 = 0;
                                                                                            				_v188 =  *((intOrPtr*)(_v48 + 0x24));
                                                                                            				_v80 = 0x400;
                                                                                            				_v84 = 2;
                                                                                            				_v88 =  &_v20;
                                                                                            				_v92 = 0;
                                                                                            				E04B31E7B();
                                                                                            				E04B31094(_v68,  *((intOrPtr*)(_v48 + 0x44)), _v56);
                                                                                            				E04B31E7B( *((intOrPtr*)(_v48 + 0x44)), 0, _v56);
                                                                                            				_t156 = VirtualProtect(_v68, 0x400, 2, _v88); // executed
                                                                                            				_t278 = _t275 - 0x94;
                                                                                            				_t237 = _v68;
                                                                                            				_t258 =  *((intOrPtr*)(_t237 + 0x3c));
                                                                                            				_v96 = _t156;
                                                                                            				_v100 = _v68 + 0x3c;
                                                                                            				_v104 = _t237;
                                                                                            				_v108 = _t258;
                                                                                            				if(_t258 != 0) {
                                                                                            					_v104 = _v68 + (_v108 + 0x0000ffff & 0x0000ffff) + 1;
                                                                                            				}
                                                                                            				_v120 = _v104;
                                                                                            				if(_v52 != 0) {
                                                                                            					_v144 = _v120 + 0x18 + ( *(_v120 + 0x14) & 0x0000ffff);
                                                                                            					_v148 = 0;
                                                                                            					while(1) {
                                                                                            						_t230 = _v144;
                                                                                            						_v156 = _v148;
                                                                                            						_t180 =  *(_t230 + 0x24);
                                                                                            						_v160 = _t180;
                                                                                            						_v164 = _t180 >> 0x1e;
                                                                                            						_v168 = _v160 >> 0x1f;
                                                                                            						_v172 = _v160 >> 0x0000001d & 0x00000001;
                                                                                            						_v196 = _v68 +  *((intOrPtr*)(_t230 + 0xc));
                                                                                            						_v192 =  *((intOrPtr*)(_t230 + 8));
                                                                                            						_v188 =  *((intOrPtr*)(0x4b34418 + ((_v164 & 0x00000001) << 4) + (_v168 << 3) + (_v172 << 2)));
                                                                                            						_v184 =  &_v20;
                                                                                            						_v176 = _t230;
                                                                                            						_t196 = VirtualProtect(??, ??, ??, ??); // executed
                                                                                            						_t278 = _t278 - 0x10;
                                                                                            						_t232 = _v156 + 1;
                                                                                            						_v180 = _t196;
                                                                                            						_v144 = _v176 + 0x28;
                                                                                            						_v148 = _t232;
                                                                                            						if(_t232 == _v52) {
                                                                                            							goto L11;
                                                                                            						}
                                                                                            					}
                                                                                            				}
                                                                                            				L11:
                                                                                            				 *_t278 = _v68;
                                                                                            				_v124 = _v68 +  *((intOrPtr*)(_v48 + 0x10));
                                                                                            				_t160 = DisableThreadLibraryCalls(??);
                                                                                            				_t279 = _t278 - 4;
                                                                                            				_t240 =  *_v100;
                                                                                            				_v152 = _t160;
                                                                                            				_v112 = _t240;
                                                                                            				_v116 = _v68;
                                                                                            				if(_t240 == 0) {
                                                                                            					L7:
                                                                                            					_t251 = _v48;
                                                                                            					_v44 =  *((intOrPtr*)(_t251 + 0x40));
                                                                                            					_v40 =  *((intOrPtr*)(_t251 + 0x4c));
                                                                                            					_v36 =  *((intOrPtr*)(_t251 + 0x20));
                                                                                            					_v32 =  *((intOrPtr*)(_t251 + 0x54));
                                                                                            					_v28 =  *((intOrPtr*)(_t251 + 0x58));
                                                                                            					_v24 = _v124;
                                                                                            					 *_t279 = _t251;
                                                                                            					_v196 = 0;
                                                                                            					_v192 = 0x74;
                                                                                            					_v128 =  *((intOrPtr*)(_v116 + 0x28));
                                                                                            					_v132 = 0;
                                                                                            					_v136 = 0x74;
                                                                                            					_v140 =  &_v44;
                                                                                            					E04B31E7B();
                                                                                            					if(_v128 != 0) {
                                                                                            						_t278 =  *((intOrPtr*)( &_v44 + 0x10));
                                                                                            						goto __eax;
                                                                                            					}
                                                                                            					return 1;
                                                                                            				} else {
                                                                                            					_v116 = _v68 + (_v112 + 0x0000ffff & 0x0000ffff) + 1;
                                                                                            					goto L7;
                                                                                            				}
                                                                                            			}

































































                                                                                            0x04b323e0
                                                                                            0x04b323ee
                                                                                            0x04b323f5
                                                                                            0x04b323f7
                                                                                            0x04b32401
                                                                                            0x04b32408
                                                                                            0x04b32412
                                                                                            0x04b32418
                                                                                            0x04b32421
                                                                                            0x04b3242a
                                                                                            0x04b3242d
                                                                                            0x04b32431
                                                                                            0x04b32439
                                                                                            0x04b3243d
                                                                                            0x04b32440
                                                                                            0x04b32443
                                                                                            0x04b32446
                                                                                            0x04b32449
                                                                                            0x04b32463
                                                                                            0x04b32469
                                                                                            0x04b3246c
                                                                                            0x04b32474
                                                                                            0x04b32478
                                                                                            0x04b3247b
                                                                                            0x04b3247e
                                                                                            0x04b32481
                                                                                            0x04b32484
                                                                                            0x04b324a0
                                                                                            0x04b324bd
                                                                                            0x04b324e2
                                                                                            0x04b324e4
                                                                                            0x04b324ed
                                                                                            0x04b324f0
                                                                                            0x04b324fa
                                                                                            0x04b324fd
                                                                                            0x04b32500
                                                                                            0x04b32503
                                                                                            0x04b32506
                                                                                            0x04b3255a
                                                                                            0x04b3255a
                                                                                            0x04b32566
                                                                                            0x04b32569
                                                                                            0x04b325ed
                                                                                            0x04b325f3
                                                                                            0x04b3265e
                                                                                            0x04b32664
                                                                                            0x04b32679
                                                                                            0x04b3267f
                                                                                            0x04b32682
                                                                                            0x04b3268b
                                                                                            0x04b3269a
                                                                                            0x04b326ac
                                                                                            0x04b326dd
                                                                                            0x04b326e0
                                                                                            0x04b326e4
                                                                                            0x04b326e8
                                                                                            0x04b326ef
                                                                                            0x04b326f5
                                                                                            0x04b326f7
                                                                                            0x04b32700
                                                                                            0x04b32711
                                                                                            0x04b32717
                                                                                            0x04b3271d
                                                                                            0x04b32723
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x04b32729
                                                                                            0x04b3265e
                                                                                            0x04b3261a
                                                                                            0x04b32628
                                                                                            0x04b32630
                                                                                            0x04b32633
                                                                                            0x04b32635
                                                                                            0x04b3263b
                                                                                            0x04b32647
                                                                                            0x04b3264d
                                                                                            0x04b32650
                                                                                            0x04b32653
                                                                                            0x04b32571
                                                                                            0x04b32581
                                                                                            0x04b32587
                                                                                            0x04b3258d
                                                                                            0x04b32593
                                                                                            0x04b32599
                                                                                            0x04b3259f
                                                                                            0x04b325a5
                                                                                            0x04b325a8
                                                                                            0x04b325ab
                                                                                            0x04b325b3
                                                                                            0x04b325bb
                                                                                            0x04b325be
                                                                                            0x04b325c1
                                                                                            0x04b325c7
                                                                                            0x04b325cd
                                                                                            0x04b325d8
                                                                                            0x04b32532
                                                                                            0x04b32538
                                                                                            0x04b32538
                                                                                            0x04b32614
                                                                                            0x04b32659
                                                                                            0x04b3251f
                                                                                            0x00000000
                                                                                            0x04b3251f

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.740505809.0000000004B30000.00000040.00000001.sdmp, Offset: 04B30000, based on PE: true
                                                                                            Similarity
                                                                                            • API ID: ProtectVirtual
                                                                                            • String ID: t
                                                                                            • API String ID: 544645111-2238339752
                                                                                            • Opcode ID: 8c2f48541b6d33408e9a02c1ee587517378865cef4d26daf1fc3df814185813a
                                                                                            • Instruction ID: 21da8f1e561d181badbc19af4ed877f37784c27e3363e5f2ad181fae898bb8d3
                                                                                            • Opcode Fuzzy Hash: 8c2f48541b6d33408e9a02c1ee587517378865cef4d26daf1fc3df814185813a
                                                                                            • Instruction Fuzzy Hash: 45B19BB4E04228CFDB14CF69C880A9DBBF1FF48304F1585AAE949AB351D735A981CF91
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.740505809.0000000004B30000.00000040.00000001.sdmp, Offset: 04B30000, based on PE: true
                                                                                            Similarity
                                                                                            • API ID: AllocVirtual
                                                                                            • String ID:
                                                                                            • API String ID: 4275171209-0
                                                                                            • Opcode ID: 033d263155ffc3d0b6236b8629689c658cf4e2d9a96ebed7f8aabdbc96411034
                                                                                            • Instruction ID: 7d1cef58930de1f4172f20c7f6b2e8e1350c8d6fc6ea6370938be52e2826ffbd
                                                                                            • Opcode Fuzzy Hash: 033d263155ffc3d0b6236b8629689c658cf4e2d9a96ebed7f8aabdbc96411034
                                                                                            • Instruction Fuzzy Hash: C141E2B5E012199FDB08DFA9D890AAEBBF1FF48314F14856DE948AB340D335A841CF94
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Non-executed Functions

                                                                                            C-Code - Quality: 100%
                                                                                            			E10006D50() {
                                                                                            
                                                                                            				 *0x1001d280 = GetUserNameW;
                                                                                            				 *0x1001D284 = MessageBoxW;
                                                                                            				 *0x1001D288 = GetLastError;
                                                                                            				 *0x1001D28C = CreateFileA;
                                                                                            				 *0x1001D290 = DebugBreak;
                                                                                            				 *0x1001D294 = FlushFileBuffers;
                                                                                            				 *0x1001D298 = FreeEnvironmentStringsA;
                                                                                            				 *0x1001D29C = GetConsoleOutputCP;
                                                                                            				 *0x1001D2A0 = GetEnvironmentStrings;
                                                                                            				 *0x1001D2A4 = GetLocaleInfoA;
                                                                                            				 *0x1001D2A8 = GetStartupInfoA;
                                                                                            				 *0x1001D2AC = GetStringTypeA;
                                                                                            				 *0x1001D2B0 = HeapValidate;
                                                                                            				 *0x1001D2B4 = IsBadReadPtr;
                                                                                            				 *0x1001D2B8 = LCMapStringA;
                                                                                            				 *0x1001D2BC = LoadLibraryA;
                                                                                            				 *0x1001D2C0 = OutputDebugStringA;
                                                                                            				return 0x1001d280;
                                                                                            			}



                                                                                            0x10006d61
                                                                                            0x10006d69
                                                                                            0x10006d6c
                                                                                            0x10006d7b
                                                                                            0x10006d7e
                                                                                            0x10006d8d
                                                                                            0x10006d90
                                                                                            0x10006d9f
                                                                                            0x10006da2
                                                                                            0x10006db1
                                                                                            0x10006db4
                                                                                            0x10006dc3
                                                                                            0x10006dc6
                                                                                            0x10006dd5
                                                                                            0x10006dd8
                                                                                            0x10006de7
                                                                                            0x10006dea
                                                                                            0x10006ded

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.741171376.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                            • Associated: 00000002.00000002.741154220.0000000010000000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000002.00000002.741307902.000000001001A000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000002.00000002.741365803.000000001001D000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000002.00000002.741428644.000000001001F000.00000002.00020000.sdmp Download File
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 80f6e1a276fef8b33378afc9592b3d211071bdeb012eb600a46219d4b0432dd1
                                                                                            • Instruction ID: 9a9f90be372116ce35b3bf57ca6adafecb814b37ff7dc50591bd4b03753dcc6b
                                                                                            • Opcode Fuzzy Hash: 80f6e1a276fef8b33378afc9592b3d211071bdeb012eb600a46219d4b0432dd1
                                                                                            • Instruction Fuzzy Hash: 99110FB8A05620CFD34ACF09D5D49117BF2BB8E360312C19AD8098B376D734D985CF54
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 83%
                                                                                            			E1000C218(void* __ecx, void* __edx) {
                                                                                            				char _v28;
                                                                                            				char _v33;
                                                                                            				char _v38;
                                                                                            				char _v43;
                                                                                            				void* _t24;
                                                                                            				char* _t25;
                                                                                            				char _t32;
                                                                                            				void* _t33;
                                                                                            				void* _t34;
                                                                                            				signed int _t38;
                                                                                            				char* _t40;
                                                                                            
                                                                                            				_t40 = (_t38 & 0xfffffff0) - 0x2c;
                                                                                            				asm("movq xmm0, [edx]");
                                                                                            				_t32 = 0;
                                                                                            				 *_t40 = 0x7b;
                                                                                            				asm("movq [esp+0x1], xmm0");
                                                                                            				_v43 = 0x2d;
                                                                                            				do {
                                                                                            					 *((char*)(_t40 + _t32 + 0xa)) =  *((intOrPtr*)(_t32 + __edx + 8));
                                                                                            					_t32 = _t32 + 1;
                                                                                            				} while (_t32 < 4);
                                                                                            				_v38 = 0x2d;
                                                                                            				_t33 = 0;
                                                                                            				do {
                                                                                            					 *((char*)(_t40 + _t33 + 0xf)) =  *((intOrPtr*)(_t33 + __edx + 0xc));
                                                                                            					_t33 = _t33 + 1;
                                                                                            				} while (_t33 < 4);
                                                                                            				_v33 = 0x2d;
                                                                                            				_t34 = 0;
                                                                                            				do {
                                                                                            					 *((char*)(_t40 + _t34 + 0x14)) =  *((intOrPtr*)(_t34 + __edx + 0x10));
                                                                                            					_t34 = _t34 + 1;
                                                                                            				} while (_t34 < 4);
                                                                                            				_v28 = 0x2d;
                                                                                            				_t24 = 0;
                                                                                            				do {
                                                                                            					asm("movd xmm0, dword [eax+edx+0x14]");
                                                                                            					asm("movd [esp+eax+0x19], xmm0");
                                                                                            					_t24 = _t24 + 4;
                                                                                            				} while (_t24 < 0xc);
                                                                                            				_t25 = _t40;
                                                                                            				 *((char*)(_t25 + 0x25)) = 0x7d;
                                                                                            				 *((char*)(_t25 + 0x26)) = 0;
                                                                                            				E1000DFBC(__ecx, _t25, 0);
                                                                                            				return __ecx;
                                                                                            			}














                                                                                            0x1000c21f
                                                                                            0x1000c224
                                                                                            0x1000c228
                                                                                            0x1000c22a
                                                                                            0x1000c22e
                                                                                            0x1000c234
                                                                                            0x1000c239
                                                                                            0x1000c23d
                                                                                            0x1000c241
                                                                                            0x1000c242
                                                                                            0x1000c249
                                                                                            0x1000c24e
                                                                                            0x1000c250
                                                                                            0x1000c254
                                                                                            0x1000c258
                                                                                            0x1000c259
                                                                                            0x1000c260
                                                                                            0x1000c265
                                                                                            0x1000c267
                                                                                            0x1000c26b
                                                                                            0x1000c26f
                                                                                            0x1000c270
                                                                                            0x1000c275
                                                                                            0x1000c27a
                                                                                            0x1000c27c
                                                                                            0x1000c27c
                                                                                            0x1000c282
                                                                                            0x1000c288
                                                                                            0x1000c28b
                                                                                            0x1000c292
                                                                                            0x1000c295
                                                                                            0x1000c29b
                                                                                            0x1000c2a0
                                                                                            0x1000c2ae

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.741171376.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                            • Associated: 00000002.00000002.741154220.0000000010000000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000002.00000002.741307902.000000001001A000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000002.00000002.741365803.000000001001D000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000002.00000002.741428644.000000001001F000.00000002.00020000.sdmp Download File
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: -$-$-$-
                                                                                            • API String ID: 0-1033403326
                                                                                            • Opcode ID: 1d36367edc1a87d387ea343f4f2a29612f5303ddecac01934eed59726700fcc9
                                                                                            • Instruction ID: 6420cdf91b2b9fc5655fa5f82b4c53aa5eb92ddd4154ae73ebf41adf494228f8
                                                                                            • Opcode Fuzzy Hash: 1d36367edc1a87d387ea343f4f2a29612f5303ddecac01934eed59726700fcc9
                                                                                            • Instruction Fuzzy Hash: C811252091C3C04CE749DB7C548462BFFD08F9A208F1886BEE4DA86B53E525D49683B7
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%