Loading ...

Play interactive tourEdit tour

Analysis Report cdc733ac_by_Libranalysis.dll

Overview

General Information

Sample Name:cdc733ac_by_Libranalysis.dll
Analysis ID:413053
MD5:cdc733ac9b6d09b3988e7bca1d238067
SHA1:197fd7c03f39db96597bb3dfc46c5f10db941291
SHA256:31852f33db8ce7ac6d3ffea2d05a900316a42903edaffbb8414a3f09bd62d752
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Dridex unpacked file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 3336 cmdline: loaddll32.exe 'C:\Users\user\Desktop\cdc733ac_by_Libranalysis.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 2964 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\cdc733ac_by_Libranalysis.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 1188 cmdline: rundll32.exe 'C:\Users\user\Desktop\cdc733ac_by_Libranalysis.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 6204 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 1188 -s 768 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "39t3NdDhurvpltFNCpvA5goSylkxjIBtIwWPTv1DPbNEcuIekQC7O"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.325845384.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    2.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 2.2.rundll32.exe.10000000.3.unpackMalware Configuration Extractor: Dridex {"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "39t3NdDhurvpltFNCpvA5goSylkxjIBtIwWPTv1DPbNEcuIekQC7O"]}
      Multi AV Scanner detection for submitted fileShow sources
      Source: cdc733ac_by_Libranalysis.dllReversingLabs: Detection: 29%
      Machine Learning detection for sampleShow sources
      Source: cdc733ac_by_Libranalysis.dllJoe Sandbox ML: detected
      Source: cdc733ac_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: cdc733ac_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000E.00000003.296501744.0000000004CB8000.00000004.00000001.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000E.00000003.305216045.0000000005151000.00000004.00000001.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 0000000E.00000003.296365392.0000000000DF1000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000E.00000003.305216045.0000000005151000.00000004.00000001.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdbk source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdba source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000E.00000003.296855598.0000000000DFD000.00000004.00000001.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000E.00000003.305216045.0000000005151000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdbU source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdbrr source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb( source: WerFault.exe, 0000000E.00000003.296365392.0000000000DF1000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000E.00000003.305216045.0000000005151000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdbk source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.235375594.0000000010025000.00000002.00020000.sdmp, cdc733ac_by_Libranalysis.dll
      Source: Binary string: msctf.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 0000000E.00000003.305216045.0000000005151000.00000004.00000001.sdmp
      Source: Binary string: dnsapi.pdb% source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb+ source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb( source: WerFault.exe, 0000000E.00000003.296855598.0000000000DFD000.00000004.00000001.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb( source: WerFault.exe, 0000000E.00000003.296845301.0000000000DF7000.00000004.00000001.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000E.00000003.305216045.0000000005151000.00000004.00000001.sdmp
      Source: Binary string: ClusApi.pdb= source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000E.00000003.305216045.0000000005151000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000E.00000003.305216045.0000000005151000.00000004.00000001.sdmp

      Networking:

      barindex
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorIPs: 43.229.206.212:443
      Source: Malware configuration extractorIPs: 82.209.17.209:8172
      Source: Malware configuration extractorIPs: 162.241.209.225:4125
      Source: Joe Sandbox ViewIP Address: 82.209.17.209 82.209.17.209
      Source: Joe Sandbox ViewIP Address: 162.241.209.225 162.241.209.225
      Source: Joe Sandbox ViewIP Address: 43.229.206.212 43.229.206.212
      Source: Joe Sandbox ViewASN Name: PODA-ASCZ PODA-ASCZ
      Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
      Source: Joe Sandbox ViewASN Name: INET-AS-IDPTInetGlobalIndoID INET-AS-IDPTInetGlobalIndoID
      Source: WerFault.exe, 0000000E.00000003.320188440.0000000000DE1000.00000004.00000001.sdmpString found in binary or memory: http://crl.micro
      Source: loaddll32.exe, 00000000.00000002.235345853.000000000116B000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

      E-Banking Fraud:

      barindex
      Yara detected Dridex unpacked fileShow sources
      Source: Yara matchFile source: 00000002.00000002.325845384.0000000010001000.00000020.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 2.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100220F00_2_100220F0
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100114602_2_10011460
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000846C2_2_1000846C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100014942_2_10001494
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000A52C2_2_1000A52C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011D582_2_10011D58
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100193482_2_10019348
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100107542_2_10010754
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100090CC2_2_100090CC
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1188 -s 768
      Source: cdc733ac_by_Libranalysis.dllBinary or memory string: OriginalFilenamex2otfb.dllN vs cdc733ac_by_Libranalysis.dll
      Source: cdc733ac_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: cdc733ac_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: classification engineClassification label: mal72.troj.winDLL@6/4@0/3
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess1188
      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER4F0E.tmpJump to behavior
      Source: cdc733ac_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\cdc733ac_by_Libranalysis.dll',#1
      Source: cdc733ac_by_Libranalysis.dllReversingLabs: Detection: 29%
      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\cdc733ac_by_Libranalysis.dll'
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\cdc733ac_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\cdc733ac_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1188 -s 768
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\cdc733ac_by_Libranalysis.dll',#1Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\cdc733ac_by_Libranalysis.dll',#1Jump to behavior
      Source: cdc733ac_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: cdc733ac_by_Libranalysis.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000E.00000003.296501744.0000000004CB8000.00000004.00000001.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000E.00000003.305216045.0000000005151000.00000004.00000001.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 0000000E.00000003.296365392.0000000000DF1000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000E.00000003.305216045.0000000005151000.00000004.00000001.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdbk source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdba source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000E.00000003.296855598.0000000000DFD000.00000004.00000001.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000E.00000003.305216045.0000000005151000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdbU source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdbrr source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb( source: WerFault.exe, 0000000E.00000003.296365392.0000000000DF1000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000E.00000003.305216045.0000000005151000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdbk source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.235375594.0000000010025000.00000002.00020000.sdmp, cdc733ac_by_Libranalysis.dll
      Source: Binary string: msctf.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 0000000E.00000003.305216045.0000000005151000.00000004.00000001.sdmp
      Source: Binary string: dnsapi.pdb% source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb+ source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb( source: WerFault.exe, 0000000E.00000003.296855598.0000000000DFD000.00000004.00000001.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000E.00000003.305228014.0000000005270000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb( source: WerFault.exe, 0000000E.00000003.296845301.0000000000DF7000.00000004.00000001.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000E.00000003.305216045.0000000005151000.00000004.00000001.sdmp
      Source: Binary string: ClusApi.pdb= source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 0000000E.00000003.305236347.0000000005277000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000E.00000003.305216045.0000000005151000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000E.00000003.305216045.0000000005151000.00000004.00000001.sdmp
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006207 push ebx; ret 0_2_10006208
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10004E0F push 822377FAh; iretd 0_2_10004E14
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005813 push eax; ret 0_2_1000590D
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006830 push 82235DBAh; iretd 0_2_10006855
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002C33 push 0E950FD0h; iretd 0_2_10002D7C
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000585A push eax; ret 0_2_1000590D
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005A7B push cs; iretd 0_2_10005B7E
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006A80 push ebx; iretd 0_2_10006A85
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002C8E push 0E950FD0h; iretd 0_2_10002D7C
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000388E push 8223930Ah; iretd 0_2_10003893
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100048AF push 8223A1AEh; iretd 0_2_100048B4
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100066D0 push 8223737Ah; iretd 0_2_100066D5
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100054EF push 822385B2h; iretd 0_2_100054F4
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000530F push 82230D7Eh; iretd 0_2_10005314
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000574F push 82238352h; iretd 0_2_10005754
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100037A2 push cs; retf 0_2_100037DC
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100039C3 push edi; retf 0_2_100039C4
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005FD6 push 0E950020h; retf 0_2_10005FDE
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002DF3 push cs; iretd 0_2_10002E7C
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100037F5 push cs; retf 0_2_100037DC
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000F6CC push esi; mov dword ptr [esp], 00000000h2_2_1000F6CD
      Source: initial sampleStatic PE information: section name: .text entropy: 7.53078515147
      Source: C:\Windows\SysWOW64\WerFault.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: WerFault.exe, 0000000E.00000002.322096598.0000000004CC0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
      Source: WerFault.exe, 0000000E.00000002.321138629.0000000000DB8000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
      Source: WerFault.exe, 0000000E.00000002.322096598.0000000004CC0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
      Source: WerFault.exe, 0000000E.00000002.322096598.0000000004CC0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
      Source: WerFault.exe, 0000000E.00000002.322096598.0000000004CC0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPortJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,2_2_10006D50
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\cdc733ac_by_Libranalysis.dll',#1Jump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,2_2_10006D50
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,2_2_10006D50

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Virtualization/Sandbox Evasion1Input Capture1Query Registry1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection11LSASS MemorySecurity Software Discovery21Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Rundll321NTDSAccount Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing2LSA SecretsSystem Owner/User Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery11Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 413053 Sample: cdc733ac_by_Libranalysis.dll Startdate: 13/05/2021 Architecture: WINDOWS Score: 72 17 162.241.209.225 UNIFIEDLAYER-AS-1US United States 2->17 19 82.209.17.209 PODA-ASCZ Czech Republic 2->19 21 43.229.206.212 INET-AS-IDPTInetGlobalIndoID Indonesia 2->21 23 Found malware configuration 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 Yara detected Dridex unpacked file 2->27 29 2 other signatures 2->29 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 cmd.exe 1 9->11         started        process6 13 rundll32.exe 11->13         started        process7 15 WerFault.exe 23 9 13->15         started       

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      cdc733ac_by_Libranalysis.dll30%ReversingLabsWin32.Trojan.Convagent
      cdc733ac_by_Libranalysis.dll100%Joe Sandbox ML

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      SourceDetectionScannerLabelLinkDownload
      2.2.rundll32.exe.3450000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File

      Domains

      No Antivirus matches

      URLs

      SourceDetectionScannerLabelLink
      http://crl.micro0%URL Reputationsafe
      http://crl.micro0%URL Reputationsafe
      http://crl.micro0%URL Reputationsafe
      http://crl.micro0%URL Reputationsafe

      Domains and IPs

      Contacted Domains

      No contacted domains info

      URLs from Memory and Binaries

      NameSourceMaliciousAntivirus DetectionReputation
      http://crl.microWerFault.exe, 0000000E.00000003.320188440.0000000000DE1000.00000004.00000001.sdmpfalse
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      unknown

      Contacted IPs

      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs

      Public

      IPDomainCountryFlagASNASN NameMalicious
      82.209.17.209
      unknownCzech Republic
      30764PODA-ASCZtrue
      162.241.209.225
      unknownUnited States
      46606UNIFIEDLAYER-AS-1UStrue
      43.229.206.212
      unknownIndonesia
      24532INET-AS-IDPTInetGlobalIndoIDtrue

      General Information

      Joe Sandbox Version:32.0.0 Black Diamond
      Analysis ID:413053
      Start date:13.05.2021
      Start time:07:16:27
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 7m 32s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:cdc733ac_by_Libranalysis.dll
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Run name:Run with higher sleep bypass
      Number of analysed new started processes analysed:33
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal72.troj.winDLL@6/4@0/3
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 98.1% (good quality ratio 85.6%)
      • Quality average: 67.1%
      • Quality standard deviation: 35.1%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 4
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Sleeps bigger than 120000ms are automatically reduced to 1000ms
      • Found application associated with file extension: .dll

      Simulations

      Behavior and APIs

      No simulations

      Joe Sandbox View / Context

      IPs

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      82.209.17.2092a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
        86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
          fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
            13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                  cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                    4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                      27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                        86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                          6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                            13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                              052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                  5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                    27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                      4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                        6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                          a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                            1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                              162.241.209.2252a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                  fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                    13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                      4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                        a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                          cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                            4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                              27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                  6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                    13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                      052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                        fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                          5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                            27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                  a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                    1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      43.229.206.2122a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                        86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                            13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                  cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                    4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                      27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                        86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                          6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                            13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                              052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                  5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                    27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                      4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                        6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                          a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                            1c640454_by_Libranalysis.dllGet hashmaliciousBrowse

                                                                                                                              Domains

                                                                                                                              No context

                                                                                                                              ASN

                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                              PODA-ASCZ2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              INET-AS-IDPTInetGlobalIndoID2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              UNIFIEDLAYER-AS-1US2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225

                                                                                                                              JA3 Fingerprints

                                                                                                                              No context

                                                                                                                              Dropped Files

                                                                                                                              No context

                                                                                                                              Created / dropped Files

                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_1b9fa90771cb5b9a349a2796affd510a5b149_82810a17_18727718\Report.wer
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):12484
                                                                                                                              Entropy (8bit):3.767235303442378
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:qzij0oXccHBUZMX4jed+KG/u7snS274ItWc1:ui9XXBUZMX4jeu/u7snX4ItWc1
                                                                                                                              MD5:3D93B61927F958F85F5D0BA91EE339CB
                                                                                                                              SHA1:16377A37C5A3C454DD6DA94DDB763FDA9581AC2C
                                                                                                                              SHA-256:16E21766D86FA7336EB8854764AC9634330A2AE69088CE589291FCEE00DACA2F
                                                                                                                              SHA-512:53EFA7724692339EE0A2A946021874463A17FA2DC9DDF84B3EC46BBEDA98C97F56E5F4B269AABD866AC002F5EACFD844B0C68114F1A60923BF9770B84426A04F
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.5.3.8.9.0.7.0.1.6.4.0.0.6.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.5.3.8.9.0.7.8.9.6.0.8.7.5.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.0.4.5.f.b.7.a.-.7.e.3.d.-.4.f.b.1.-.9.b.f.b.-.a.6.7.0.2.d.f.9.e.6.3.9.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.f.1.9.5.4.d.a.-.1.0.3.d.-.4.d.e.6.-.b.c.7.4.-.e.1.0.b.d.3.8.b.7.c.6.e.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.4.a.4.-.0.0.0.1.-.0.0.1.6.-.9.8.b.0.-.d.7.a.f.0.2.4.8.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER4F0E.tmp.dmp
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Thu May 13 14:17:53 2021, 0x1205a4 type
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):53222
                                                                                                                              Entropy (8bit):2.0234823838500255
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:7NKKSccy8ti5JmSTJCPdFZTDpKp4qKz+PGQX//f9i4tkfNnx:xK7ccy8tiDm2CPdFZ3pW42Gi1i4t+Nx
                                                                                                                              MD5:BD157BF0A2B31D7189E3EB22CA904C5D
                                                                                                                              SHA1:4B9A7CE792E67C7D8806C17E8011D527EEBE6E8F
                                                                                                                              SHA-256:6E5D359DD56BCB5B147C4FE2296C73691D154DFD2068C76D61EAB21123F1C9A9
                                                                                                                              SHA-512:C3F30B65B1670093A9CBEFF6F3C5BF73CABFF46F524841C8D613DA9A81176E904D69B2E1603E67679C7ED1DD5ACEB5A58E447D5D5EE556E3CF6ED8EE3B11BA69
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: MDMP....... ........5.`...................U...........B..............GenuineIntelW...........T............4.`.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER5BF0.tmp.WERInternalMetadata.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):8292
                                                                                                                              Entropy (8bit):3.6941918391120394
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:Rrl7r3GLNi1j6z6Yyq6SSgmfTDVSUCprm89bBnEsfkrm:RrlsNiB6z6YH6SSgmfTpSjBn3fV
                                                                                                                              MD5:BB069A3CE0BECCE04DA1DFD5B5EE2D93
                                                                                                                              SHA1:FBDA704404B9B69B03FE4FA0544EB1DD5DFCE45A
                                                                                                                              SHA-256:64D662366E6B3E242E42526490EE43D33675B1F7E70DFDA9FF4A621F509A1358
                                                                                                                              SHA-512:6B211D18EACD3B0DB46B84E920BC31B5F7B9EE31C5F7453EC990F671EDB449068E6B9DE4C61236DB8E854733E8278D4472D0BACA06576E68118BD938E595CE55
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.1.1.8.8.<./.P.i.d.>.......
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER5E82.tmp.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4663
                                                                                                                              Entropy (8bit):4.469981201224701
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cvIwSD8zsYJgtWI9M6WSC8B88fm8M4JCdsrNrFGX+q8/ONF54SrSsad:uITfe37SNrJ9NkXNNbDWPd
                                                                                                                              MD5:C0B9B614D9A07EBED15EF89B7D00B184
                                                                                                                              SHA1:DCB03D004BF473334DB24C261F700303AA06DECD
                                                                                                                              SHA-256:C7FEB0876F463A81386FB0FD53590E9ECB11E89BB66B09413C02304D27272F84
                                                                                                                              SHA-512:0569BCE8DCC439D9B2037799006E07BBFB513A1167ED4FFBD48166087C1FB2280AA5380DEFCC617BFCBB97D7A18F7F66FC7F9ACD76E564F676654E53416E7601
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="987808" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..

                                                                                                                              Static File Info

                                                                                                                              General

                                                                                                                              File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                              Entropy (8bit):7.513894160845713
                                                                                                                              TrID:
                                                                                                                              • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                              • DOS Executable Generic (2002/1) 0.20%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:cdc733ac_by_Libranalysis.dll
                                                                                                                              File size:167424
                                                                                                                              MD5:cdc733ac9b6d09b3988e7bca1d238067
                                                                                                                              SHA1:197fd7c03f39db96597bb3dfc46c5f10db941291
                                                                                                                              SHA256:31852f33db8ce7ac6d3ffea2d05a900316a42903edaffbb8414a3f09bd62d752
                                                                                                                              SHA512:8da39a51e7f3243e3bf64ce7939435d1509c9ad70770da79e5d8f91c91fde67e7e85508866786dccb85b75be91d14f49b5987ca98bb6043935966732542614e7
                                                                                                                              SSDEEP:3072:S9F/oNrQb4xVubbXP/NTccbsFvCeLmXH57V30e8Pj:S9F6rQXvFczvYpQP
                                                                                                                              File Content Preview:MZ......................@...................................\...........!..L.!This program cannot be run in DOS mode....$.......Xm.o...<...<...<.U!<...<..B<r..<...<...<rQ!<...<;..<...<;..<3..<au.<...<szt<"..<Rich...<.......................................

                                                                                                                              File Icon

                                                                                                                              Icon Hash:74f0e4ecccdce0e4

                                                                                                                              Static PE Info

                                                                                                                              General

                                                                                                                              Entrypoint:0x10024cc0
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:false
                                                                                                                              Imagebase:0x10000000
                                                                                                                              Subsystem:windows gui
                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                              Time Stamp:0x609C7F6E [Thu May 13 01:22:54 2021 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:5
                                                                                                                              OS Version Minor:0
                                                                                                                              File Version Major:5
                                                                                                                              File Version Minor:0
                                                                                                                              Subsystem Version Major:5
                                                                                                                              Subsystem Version Minor:0
                                                                                                                              Import Hash:88962f6760ea005847fb88b87e8ce1fd

                                                                                                                              Entrypoint Preview

                                                                                                                              Instruction
                                                                                                                              mov eax, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              cmp eax, 02h
                                                                                                                              mov eax, ebp
                                                                                                                              mov dword ptr [10029734h], eax
                                                                                                                              mov eax, ebx
                                                                                                                              mov dword ptr [10029730h], eax
                                                                                                                              mov eax, esi
                                                                                                                              mov dword ptr [10029728h], eax
                                                                                                                              jne 00007F7A84A87AF6h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h

                                                                                                                              Rich Headers

                                                                                                                              Programming Language:
                                                                                                                              • [RES] VS2015 build 23026
                                                                                                                              • [IMP] VS2013 UPD4 build 31101
                                                                                                                              • [ C ] VS2010 build 30319
                                                                                                                              • [RES] VS2015 UPD2 build 23918
                                                                                                                              • [C++] VS2005 build 50727
                                                                                                                              • [IMP] VS2010 SP1 build 40219
                                                                                                                              • [RES] VS2012 build 50727

                                                                                                                              Data Directories

                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x2770a0x5b.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x277d80x59.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x3a0.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x2d0000x1220
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x100180x38.text
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x250000x4c.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                              Sections

                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x23dfe0x23e00False0.756362968206data7.53078515147IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x250000x2a040x2c00False0.753728693182data7.42331753213IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .crt0x280000x3d610x1800False0.79052734375MMDF mailbox7.46423038313IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                              .rsrc0x2c0000x9570x400False0.4248046875data3.06187161643IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .reloc0x2d0000x26c0x400False0.548828125data4.2946697642IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                              Resources

                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                              RT_VERSION0x2c0600x33cdata

                                                                                                                              Imports

                                                                                                                              DLLImport
                                                                                                                              KERNEL32.dllGetProfileSectionW, CloseHandle, OpenSemaphoreW, LoadLibraryW, OutputDebugStringA, CreateFileW, GetProfileSectionA
                                                                                                                              USER32.dllTranslateMessage
                                                                                                                              CLUSAPI.dllClusterEnum
                                                                                                                              ADVAPI32.dllRegOverridePredefKey
                                                                                                                              RASAPI32.dllRasGetConnectionStatistics
                                                                                                                              ole32.dllCreatePointerMoniker, CreateStreamOnHGlobal

                                                                                                                              Version Infos

                                                                                                                              DescriptionData
                                                                                                                              LegalCopyrightCopyright 2018
                                                                                                                              InternalNamex2otfb
                                                                                                                              FileVersion7.2.5422.00
                                                                                                                              Full Version7.2.5_000-b00
                                                                                                                              CompanyNameOracle Corporation
                                                                                                                              ProductNameXhot(BM) Ltloehey YO 8
                                                                                                                              ProductVersion7.2.5422.00
                                                                                                                              FileDescriptionJava(TM) Platform SE binary
                                                                                                                              OriginalFilenamex2otfb.dll
                                                                                                                              Translation0x0000 0x04b0

                                                                                                                              Network Behavior

                                                                                                                              Network Port Distribution

                                                                                                                              UDP Packets

                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              May 13, 2021 07:17:11.023500919 CEST5378453192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:17:11.090707064 CEST53537848.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:17:11.128060102 CEST6530753192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:17:11.185295105 CEST53653078.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:17:11.202760935 CEST6434453192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:17:11.254357100 CEST53643448.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:17:11.304088116 CEST6206053192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:17:11.353168011 CEST53620608.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:17:11.836694002 CEST6180553192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:17:11.907391071 CEST53618058.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:17:13.974787951 CEST5479553192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:17:14.032154083 CEST53547958.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:17:14.749022007 CEST4955753192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:17:14.799983025 CEST53495578.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:17:15.666651011 CEST6173353192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:17:15.715529919 CEST53617338.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:17:16.591387987 CEST6544753192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:17:16.642918110 CEST53654478.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:17:18.104734898 CEST5244153192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:17:18.158260107 CEST53524418.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:17:18.938004017 CEST6217653192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:17:18.986681938 CEST53621768.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:17:20.127214909 CEST5959653192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:17:20.175981045 CEST53595968.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:17:20.428441048 CEST6529653192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:17:20.489871979 CEST53652968.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:17:21.007406950 CEST6318353192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:17:21.075365067 CEST53631838.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:17:22.383239031 CEST6015153192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:17:22.448023081 CEST53601518.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:17:26.098551035 CEST5696953192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:17:26.147257090 CEST53569698.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:17:27.200968981 CEST5516153192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:17:27.252579927 CEST53551618.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:17:35.473531961 CEST5475753192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:17:35.530662060 CEST53547578.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:17:57.458743095 CEST4999253192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:17:57.518450022 CEST53499928.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:18:00.475873947 CEST6007553192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:18:00.527446032 CEST53600758.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:18:05.991997957 CEST5501653192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:18:06.040785074 CEST53550168.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:18:06.923700094 CEST6434553192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:18:06.983721972 CEST53643458.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:18:39.209810972 CEST5712853192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:18:39.268542051 CEST53571288.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:18:47.451965094 CEST5479153192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:18:47.509162903 CEST53547918.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:19:03.338954926 CEST5046353192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:19:03.399909973 CEST53504638.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:19:14.517409086 CEST5039453192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:19:14.574697018 CEST53503948.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:19:16.399549007 CEST5853053192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:19:16.472240925 CEST53585308.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:19:53.436558008 CEST5381353192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:19:53.548871040 CEST53538138.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:19:54.272459984 CEST6373253192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:19:54.379307985 CEST53637328.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:19:55.050069094 CEST5734453192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:19:55.107983112 CEST53573448.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:19:55.598221064 CEST5445053192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:19:55.655179024 CEST53544508.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:19:56.309092045 CEST5926153192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:19:56.366317987 CEST53592618.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:19:57.116682053 CEST5715153192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:19:57.174541950 CEST53571518.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:19:57.670428038 CEST5941353192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:19:57.727732897 CEST53594138.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:19:58.544308901 CEST6051653192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:19:58.601311922 CEST53605168.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:19:59.572215080 CEST5164953192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:19:59.631011963 CEST53516498.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:20:00.197818041 CEST6508653192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:20:00.257627010 CEST53650868.8.8.8192.168.2.5

                                                                                                                              Code Manipulations

                                                                                                                              Statistics

                                                                                                                              CPU Usage

                                                                                                                              Click to jump to process

                                                                                                                              Memory Usage

                                                                                                                              Click to jump to process

                                                                                                                              High Level Behavior Distribution

                                                                                                                              Click to dive into process behavior distribution

                                                                                                                              Behavior

                                                                                                                              Click to jump to process

                                                                                                                              System Behavior

                                                                                                                              General

                                                                                                                              Start time:07:17:20
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\System32\loaddll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:loaddll32.exe 'C:\Users\user\Desktop\cdc733ac_by_Libranalysis.dll'
                                                                                                                              Imagebase:0x30000
                                                                                                                              File size:116736 bytes
                                                                                                                              MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:07:17:20
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\cdc733ac_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0x150000
                                                                                                                              File size:232960 bytes
                                                                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:07:17:20
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:rundll32.exe 'C:\Users\user\Desktop\cdc733ac_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0xb10000
                                                                                                                              File size:61952 bytes
                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000002.325845384.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:07:17:48
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 1188 -s 768
                                                                                                                              Imagebase:0xf70000
                                                                                                                              File size:434592 bytes
                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              Disassembly

                                                                                                                              Code Analysis

                                                                                                                              Reset < >

                                                                                                                                Executed Functions

                                                                                                                                Non-executed Functions

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.235370529.0000000010021000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.235353733.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.235357379.0000000010001000.00000020.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.235375594.0000000010025000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.235389401.0000000010028000.00000008.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.235394981.000000001002C000.00000002.00020000.sdmp Download File
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: D$a$c$i$l$l$o$t$u
                                                                                                                                • API String ID: 0-1871623029
                                                                                                                                • Opcode ID: 39defe97fc93470a7b804fd6dc8be910f88b852905747cfc221465a6754b1396
                                                                                                                                • Instruction ID: 0084815472b1379f451f328db7bdd48fedf0434f01950e1a6ab525a79fee850b
                                                                                                                                • Opcode Fuzzy Hash: 39defe97fc93470a7b804fd6dc8be910f88b852905747cfc221465a6754b1396
                                                                                                                                • Instruction Fuzzy Hash: 6142A774608780CFD374CF28C894BDABBE1ABD9354F54892EE48D8B391E731A845CB56
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Executed Functions

                                                                                                                                Non-executed Functions

                                                                                                                                C-Code - Quality: 100%
                                                                                                                                			E10006D50() {
                                                                                                                                
                                                                                                                                				 *0x1001d280 = GetUserNameW;
                                                                                                                                				 *0x1001D284 = MessageBoxW;
                                                                                                                                				 *0x1001D288 = GetLastError;
                                                                                                                                				 *0x1001D28C = CreateFileA;
                                                                                                                                				 *0x1001D290 = DebugBreak;
                                                                                                                                				 *0x1001D294 = FlushFileBuffers;
                                                                                                                                				 *0x1001D298 = FreeEnvironmentStringsA;
                                                                                                                                				 *0x1001D29C = GetConsoleOutputCP;
                                                                                                                                				 *0x1001D2A0 = GetEnvironmentStrings;
                                                                                                                                				 *0x1001D2A4 = GetLocaleInfoA;
                                                                                                                                				 *0x1001D2A8 = GetStartupInfoA;
                                                                                                                                				 *0x1001D2AC = GetStringTypeA;
                                                                                                                                				 *0x1001D2B0 = HeapValidate;
                                                                                                                                				 *0x1001D2B4 = IsBadReadPtr;
                                                                                                                                				 *0x1001D2B8 = LCMapStringA;
                                                                                                                                				 *0x1001D2BC = LoadLibraryA;
                                                                                                                                				 *0x1001D2C0 = OutputDebugStringA;
                                                                                                                                				return 0x1001d280;
                                                                                                                                			}



                                                                                                                                0x10006d61
                                                                                                                                0x10006d69
                                                                                                                                0x10006d6c
                                                                                                                                0x10006d7b
                                                                                                                                0x10006d7e
                                                                                                                                0x10006d8d
                                                                                                                                0x10006d90
                                                                                                                                0x10006d9f
                                                                                                                                0x10006da2
                                                                                                                                0x10006db1
                                                                                                                                0x10006db4
                                                                                                                                0x10006dc3
                                                                                                                                0x10006dc6
                                                                                                                                0x10006dd5
                                                                                                                                0x10006dd8
                                                                                                                                0x10006de7
                                                                                                                                0x10006dea
                                                                                                                                0x10006ded

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.325845384.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000002.00000002.325835571.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000002.00000002.325865299.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000002.00000002.325875004.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                                                • Associated: 00000002.00000002.325883121.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 80f6e1a276fef8b33378afc9592b3d211071bdeb012eb600a46219d4b0432dd1
                                                                                                                                • Instruction ID: 9a9f90be372116ce35b3bf57ca6adafecb814b37ff7dc50591bd4b03753dcc6b
                                                                                                                                • Opcode Fuzzy Hash: 80f6e1a276fef8b33378afc9592b3d211071bdeb012eb600a46219d4b0432dd1
                                                                                                                                • Instruction Fuzzy Hash: 99110FB8A05620CFD34ACF09D5D49117BF2BB8E360312C19AD8098B376D734D985CF54
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                C-Code - Quality: 71%
                                                                                                                                			E10002523() {
                                                                                                                                				signed int _t126;
                                                                                                                                				intOrPtr _t128;
                                                                                                                                				intOrPtr* _t129;
                                                                                                                                				signed int _t137;
                                                                                                                                				intOrPtr _t145;
                                                                                                                                				signed int _t151;
                                                                                                                                				intOrPtr* _t154;
                                                                                                                                				intOrPtr _t157;
                                                                                                                                				intOrPtr _t161;
                                                                                                                                				intOrPtr _t170;
                                                                                                                                				signed int _t175;
                                                                                                                                				void* _t188;
                                                                                                                                				void* _t189;
                                                                                                                                				void* _t190;
                                                                                                                                				void* _t192;
                                                                                                                                				void* _t193;
                                                                                                                                				void* _t194;
                                                                                                                                				signed int _t202;
                                                                                                                                				void* _t220;
                                                                                                                                				unsigned int _t222;
                                                                                                                                				signed int _t226;
                                                                                                                                				intOrPtr _t229;
                                                                                                                                				unsigned int _t234;
                                                                                                                                				intOrPtr* _t244;
                                                                                                                                				signed int _t245;
                                                                                                                                				intOrPtr* _t246;
                                                                                                                                				void* _t249;
                                                                                                                                				void* _t250;
                                                                                                                                				void* _t251;
                                                                                                                                				void* _t252;
                                                                                                                                				intOrPtr* _t256;
                                                                                                                                				intOrPtr* _t285;
                                                                                                                                				void* _t327;
                                                                                                                                				intOrPtr* _t328;
                                                                                                                                				intOrPtr* _t330;
                                                                                                                                				void* _t333;
                                                                                                                                				signed int _t341;
                                                                                                                                				intOrPtr _t344;
                                                                                                                                				void* _t346;
                                                                                                                                				void* _t348;
                                                                                                                                				signed int _t356;
                                                                                                                                				void* _t357;
                                                                                                                                				intOrPtr* _t358;
                                                                                                                                				intOrPtr* _t359;
                                                                                                                                				unsigned int _t375;
                                                                                                                                
                                                                                                                                				_push(0x64);
                                                                                                                                				_push(0x28);
                                                                                                                                				_t327 = 3;
                                                                                                                                				E1000DD28(_t359 + 0x9c, _t327);
                                                                                                                                				_t249 = 2;
                                                                                                                                				if(E100057DC(_t249) > 1 && E1001303C(0x10154545, 0xa52c28b3) != 0) {
                                                                                                                                					_push( *((intOrPtr*)(_t359 + 0x94)));
                                                                                                                                					asm("int3");
                                                                                                                                					asm("int3");
                                                                                                                                				}
                                                                                                                                				_t250 = 2;
                                                                                                                                				if(E100057DC(_t250) > 1 && E1001303C(0x10154545, 0xa52c28b3) != 0) {
                                                                                                                                					_push( *((intOrPtr*)(_t359 + 0x94)));
                                                                                                                                					asm("int3");
                                                                                                                                					asm("int3");
                                                                                                                                				}
                                                                                                                                				_t251 = 2;
                                                                                                                                				if(E100057DC(_t251) > 1 && E1001303C(0x10154545, 0xa52c28b3) != 0) {
                                                                                                                                					_push( *((intOrPtr*)(_t359 + 0x94)));
                                                                                                                                					asm("int3");
                                                                                                                                					asm("int3");
                                                                                                                                				}
                                                                                                                                				_t252 = 2;
                                                                                                                                				if(E100057DC(_t252) > 1 && E1001303C(0x10154545, 0xa52c28b3) != 0) {
                                                                                                                                					_push( *((intOrPtr*)(_t359 + 0x94)));
                                                                                                                                					asm("int3");
                                                                                                                                					asm("int3");
                                                                                                                                				}
                                                                                                                                				_t253 = _t359 + 0x94;
                                                                                                                                				E1000D020(_t359 + 0x94);
                                                                                                                                				E10005844(_t253);
                                                                                                                                				 *((intOrPtr*)(_t359 + 0x148)) = 0x2800;
                                                                                                                                				E1000F5A8(_t359 + 0xf0, 0x2800);
                                                                                                                                				_t244 = E1000F4E0(_t359 + 0xf0, 0);
                                                                                                                                				_t328 = E1001303C(0xae765263, 0x485763a7);
                                                                                                                                				if(_t328 != 0) {
                                                                                                                                					 *_t328(_t244, _t359 + 0x148);
                                                                                                                                				}
                                                                                                                                				while(_t244 != 0) {
                                                                                                                                					_t256 = _t244 + 0x194;
                                                                                                                                					__eflags =  *_t256 - 0x4b005452 | ( *(_t256 + 4) & 0x0000ffff) - 0x000031a1;
                                                                                                                                					if(( *_t256 - 0x4b005452 | ( *(_t256 + 4) & 0x0000ffff) - 0x000031a1) == 0) {
                                                                                                                                						L100024D4();
                                                                                                                                					}
                                                                                                                                					_t244 =  *_t244;
                                                                                                                                				}
                                                                                                                                				E1000F678(_t359 + 0xec);
                                                                                                                                				E1000CFC8(_t359 + 0x80, 0);
                                                                                                                                				 *0x1001d1c8 = _t359 + 0x88;
                                                                                                                                				_t126 = E1001303C(0x10154545, 0xa341ded3);
                                                                                                                                				if(_t126 == 0) {
                                                                                                                                					_t245 = 0;
                                                                                                                                					__eflags = 0;
                                                                                                                                				} else {
                                                                                                                                					asm("int3");
                                                                                                                                					asm("int3");
                                                                                                                                					_t245 = _t126;
                                                                                                                                				}
                                                                                                                                				_t128 = E1001303C(0xb252609f, 0xe493518);
                                                                                                                                				if(_t128 == 0) {
                                                                                                                                					_t246 = 0x1001d1d0;
                                                                                                                                					 *0x1001d1d0 = 0;
                                                                                                                                				} else {
                                                                                                                                					_push(0x1001d1cc);
                                                                                                                                					_push(_t245);
                                                                                                                                					asm("int3");
                                                                                                                                					asm("int3");
                                                                                                                                					_t246 = 0x1001d1d0;
                                                                                                                                					 *0x1001d1d0 = _t128;
                                                                                                                                				}
                                                                                                                                				_t129 = E10010754(0);
                                                                                                                                				 *_t359 = _t129;
                                                                                                                                				if( *_t129 < 0x10) {
                                                                                                                                					L100024D4();
                                                                                                                                				}
                                                                                                                                				E1000CFC8(_t359 + 0x6c, 0x200);
                                                                                                                                				_t330 = E1001303C(0x10154545, 0x869898b6);
                                                                                                                                				if(_t330 != 0) {
                                                                                                                                					_t234 =  *(_t359 + 0x6c) >> 1;
                                                                                                                                					_t375 = _t234;
                                                                                                                                					 *_t330(0,  *(_t359 + 0x6c), _t234);
                                                                                                                                				}
                                                                                                                                				E10011310(_t359 + 0xc4, _t346, _t375);
                                                                                                                                				if(E1000D130(_t359 + 0x6c,  *((intOrPtr*)(_t359 + 0xc4))) == 0) {
                                                                                                                                					E1001127C(_t359 + 0xfc, _t346, __eflags);
                                                                                                                                					__eflags = E1000D130(_t359 + 0x6c,  *((intOrPtr*)(_t359 + 0xfc)));
                                                                                                                                					if(__eflags == 0) {
                                                                                                                                						E10005968(_t359 + 0x70, __eflags);
                                                                                                                                						_t137 = E1000D130(_t359 + 0x6c,  *((intOrPtr*)(_t359 + 0x70)));
                                                                                                                                						__eflags = _t137;
                                                                                                                                						_t32 = _t137 != 0;
                                                                                                                                						__eflags = _t32;
                                                                                                                                						 *(_t359 + 0x70 - 0x6c) = 0 | _t32;
                                                                                                                                						E1000D020(_t359 + 0x70);
                                                                                                                                					} else {
                                                                                                                                						 *(_t359 + 4) = 1;
                                                                                                                                					}
                                                                                                                                					E1000D020(_t359 + 0xfc);
                                                                                                                                					E1000D020(_t359 + 0xc4);
                                                                                                                                					__eflags =  *(_t359 + 4);
                                                                                                                                					if( *(_t359 + 4) != 0) {
                                                                                                                                						goto L36;
                                                                                                                                					} else {
                                                                                                                                						 *(_t359 + 4) = 0;
                                                                                                                                						goto L37;
                                                                                                                                					}
                                                                                                                                				} else {
                                                                                                                                					E1000D020(_t359 + 0xc4);
                                                                                                                                					L36:
                                                                                                                                					 *(_t359 + 4) = 1;
                                                                                                                                					L37:
                                                                                                                                					_t333 = 2;
                                                                                                                                					E100078E4(_t359 + 0x70, _t333);
                                                                                                                                					E1000DA68(_t359 + 0x88 - 0x18, _t359 + 0x88, 0x7e);
                                                                                                                                					E1000D020(_t359 + 0x70);
                                                                                                                                					if( *((intOrPtr*)(_t359 + 0x88)) <= 0) {
                                                                                                                                						L46:
                                                                                                                                						_t145 =  *_t359;
                                                                                                                                						__eflags =  *((intOrPtr*)(_t145 + 0x2c)) - 2;
                                                                                                                                						if( *((intOrPtr*)(_t145 + 0x2c)) == 2) {
                                                                                                                                							L87:
                                                                                                                                							L1000F060(_t359 + 0x88);
                                                                                                                                							E1000D020(_t359 + 0x68);
                                                                                                                                							E1000D020(_t359 + 0x80);
                                                                                                                                							E1001311C(_t359 + 0xc0);
                                                                                                                                							__eflags = 0;
                                                                                                                                							return 0;
                                                                                                                                						}
                                                                                                                                						_t151 =  *0x1001d2c4; // 0x0
                                                                                                                                						__eflags = _t151;
                                                                                                                                						if(_t151 != 0) {
                                                                                                                                							_t226 =  *0x1001d028; // 0x0
                                                                                                                                							__eflags = _t226;
                                                                                                                                							if(_t226 == 0) {
                                                                                                                                								E100059D8();
                                                                                                                                							}
                                                                                                                                						}
                                                                                                                                						__eflags =  *0x1001d1cc - 2;
                                                                                                                                						if( *0x1001d1cc > 2) {
                                                                                                                                							E1000D03C(_t359 + 0x84,  *((intOrPtr*)( *_t246 + 8)));
                                                                                                                                						}
                                                                                                                                						E1000CFC8(_t359 + 0x74, 0);
                                                                                                                                						_t154 = E1000D0D8(_t359 + 0x78, 0x1001aeac,  *((intOrPtr*)( *_t359 + 0x2c)));
                                                                                                                                						_t359 = _t359 + 0xc;
                                                                                                                                						_push(0);
                                                                                                                                						_push( *_t154);
                                                                                                                                						E1000F0A0(_t359 + 0x88);
                                                                                                                                						E1000D020(_t359 + 0x70);
                                                                                                                                						_t157 =  *0x1001d02a; // 0x1
                                                                                                                                						__eflags = _t157 - 2;
                                                                                                                                						if(_t157 == 2) {
                                                                                                                                							L75:
                                                                                                                                							E10005F04();
                                                                                                                                							E10003214();
                                                                                                                                							_t161 =  *((intOrPtr*)( *_t359 + 0x2c));
                                                                                                                                							__eflags = _t161 - 3;
                                                                                                                                							if(_t161 == 3) {
                                                                                                                                								E10005FA4();
                                                                                                                                								goto L87;
                                                                                                                                							}
                                                                                                                                							__eflags = _t161 - 5;
                                                                                                                                							if(_t161 == 5) {
                                                                                                                                								__eflags =  *(_t359 + 4);
                                                                                                                                								if( *(_t359 + 4) != 0) {
                                                                                                                                									goto L87;
                                                                                                                                								}
                                                                                                                                								__eflags =  *0x1001d1cc - 1;
                                                                                                                                								if( *0x1001d1cc <= 1) {
                                                                                                                                									L82:
                                                                                                                                									E10016708(_t359 + 0x14, 0);
                                                                                                                                									E10012A18(_t359 + 0x10, __eflags);
                                                                                                                                									__eflags =  *0x1001d029 & 0x000000ff;
                                                                                                                                									E10002C64(_t359 + 0x10, 0 | ( *0x1001d029 & 0x000000ff) == 0x00000000);
                                                                                                                                									__eflags =  *0x1001d029;
                                                                                                                                									if(__eflags != 0) {
                                                                                                                                										E10005798(_t359 + 0x10);
                                                                                                                                									}
                                                                                                                                									_t285 = _t359 + 0x10;
                                                                                                                                									L85:
                                                                                                                                									E10016850(_t285, _t346, __eflags);
                                                                                                                                									goto L87;
                                                                                                                                								}
                                                                                                                                								_t170 =  *_t246;
                                                                                                                                								__eflags = ( *( *(_t170 + 4)) & 0x0000ffff) - 0x2d;
                                                                                                                                								if(( *( *(_t170 + 4)) & 0x0000ffff) == 0x2d) {
                                                                                                                                									goto L87;
                                                                                                                                								}
                                                                                                                                								goto L82;
                                                                                                                                							}
                                                                                                                                							__eflags = _t161 - 6;
                                                                                                                                							if(_t161 != 6) {
                                                                                                                                								goto L87;
                                                                                                                                							}
                                                                                                                                							E10016708(_t359 + 4, 0);
                                                                                                                                							E10012A18(_t359, __eflags);
                                                                                                                                							E10002C64(_t359, 0);
                                                                                                                                							E10005798(_t359);
                                                                                                                                							_t285 = _t359;
                                                                                                                                							goto L85;
                                                                                                                                						} else {
                                                                                                                                							_t175 =  *0x1001d027; // 0x0
                                                                                                                                							__eflags = _t175;
                                                                                                                                							if(_t175 == 0) {
                                                                                                                                								goto L75;
                                                                                                                                							}
                                                                                                                                							__eflags =  *(_t359 + 4);
                                                                                                                                							if( *(_t359 + 4) != 0) {
                                                                                                                                								goto L75;
                                                                                                                                							}
                                                                                                                                							__eflags =  *((char*)( *_t359 + 0xb)) - 0x20;
                                                                                                                                							_t340 =  ==  ? 0x3dae599e : 0xbfc83f2a;
                                                                                                                                							E10005ABC(_t359 + 0xb8,  ==  ? 0x3dae599e : 0xbfc83f2a,  *((char*)( *_t359 + 0xb)) - 0x20);
                                                                                                                                							E1000CFC8(_t359 + 0xa0, 0x200);
                                                                                                                                							_t356 = E1001303C(0x10154545, 0x869898b6);
                                                                                                                                							__eflags = _t356;
                                                                                                                                							if(__eflags != 0) {
                                                                                                                                								_t220 = E10011D54();
                                                                                                                                								_t222 =  *(_t359 + 0xa0) >> 1;
                                                                                                                                								__eflags = _t222;
                                                                                                                                								 *_t356(_t220,  *(_t359 + 0xa0), _t222, 0x94e21d79);
                                                                                                                                							}
                                                                                                                                							_push(0x80);
                                                                                                                                							_push(0);
                                                                                                                                							E10015CAC(_t359 + 0xb4, __eflags,  *((intOrPtr*)(_t359 + 0xa8)), 1);
                                                                                                                                							E10015CE0(_t359 + 0xdc - 0x38, __eflags, _t359 + 0xdc, 0);
                                                                                                                                							__eflags =  *((char*)(_t359 + 0xb4));
                                                                                                                                							if( *((char*)(_t359 + 0xb4)) != 0) {
                                                                                                                                								E1000BB88(_t359 + 0xb0);
                                                                                                                                							}
                                                                                                                                							E1000D020(_t359 + 0xa4);
                                                                                                                                							_t348 = _t359 + 0x104;
                                                                                                                                							_t357 = _t348 - 0x38;
                                                                                                                                							while(1) {
                                                                                                                                								E10013670(_t348, 0, 0x44);
                                                                                                                                								 *((intOrPtr*)(_t359 + 0x110)) = 0x44;
                                                                                                                                								E10013670(_t357, 0, 0x10);
                                                                                                                                								_t359 = _t359 + 0x18;
                                                                                                                                								E1000CFC8(_t359 + 0x7c, 0);
                                                                                                                                								_push(0);
                                                                                                                                								_push( *((intOrPtr*)(_t359 + 0xbc)));
                                                                                                                                								_t188 = E1000F0A0(_t359 + 0x80);
                                                                                                                                								_push(0x20);
                                                                                                                                								_t189 = E1000DF20(_t188);
                                                                                                                                								_push(0x22);
                                                                                                                                								_t190 = E1000DF20(_t189);
                                                                                                                                								_push(0);
                                                                                                                                								_push( *((intOrPtr*)( *_t246)));
                                                                                                                                								_t192 = E1000F0A0(_t190);
                                                                                                                                								_push(0x22);
                                                                                                                                								_t193 = E1000DF20(_t192);
                                                                                                                                								_push(0x20);
                                                                                                                                								_t194 = E1000DF20(_t193);
                                                                                                                                								_push(0);
                                                                                                                                								_push( *((intOrPtr*)(_t359 + 0x84)));
                                                                                                                                								E1000F0A0(_t194);
                                                                                                                                								_t341 = E1001303C(0x10154545, 0x2676b600);
                                                                                                                                								__eflags = _t341;
                                                                                                                                								if(_t341 == 0) {
                                                                                                                                									goto L68;
                                                                                                                                								}
                                                                                                                                								 *_t341( *((intOrPtr*)(_t359 + 0xdc)),  *((intOrPtr*)(_t359 + 0x98)), 0, 0, 0, 4, 0, 0, _t348, _t357);
                                                                                                                                								__eflags = 0;
                                                                                                                                								if(0 == 0) {
                                                                                                                                									__eflags = E100135C8(_t348);
                                                                                                                                									if(__eflags != 0) {
                                                                                                                                										goto L68;
                                                                                                                                									}
                                                                                                                                								}
                                                                                                                                								_push( *((intOrPtr*)(_t359 + 0xcc)));
                                                                                                                                								E1000FA9C(_t359 + 4, __eflags);
                                                                                                                                								_t202 = E1001303C(0xfe338407, 0x77fa1d17);
                                                                                                                                								__eflags = _t202;
                                                                                                                                								if(_t202 != 0) {
                                                                                                                                									_push( *((intOrPtr*)(_t359 + 0xd0)));
                                                                                                                                									asm("int3");
                                                                                                                                									asm("int3");
                                                                                                                                								}
                                                                                                                                								__eflags = E1000FB80(_t359) - 0x40;
                                                                                                                                								if(__eflags == 0) {
                                                                                                                                									L66:
                                                                                                                                									E1000FB20(_t359, __eflags);
                                                                                                                                									E1000F678(_t359 + 0x58);
                                                                                                                                									E1000DFDC(_t359 + 0x34);
                                                                                                                                									E1000D020(_t359 + 0x2c);
                                                                                                                                									 *_t359 = 0x1001ae9c;
                                                                                                                                									__eflags =  *((char*)(_t359 + 0x10));
                                                                                                                                									if( *((char*)(_t359 + 0x10)) != 0) {
                                                                                                                                										E1000BB88(_t359 + 0xc);
                                                                                                                                									}
                                                                                                                                								} else {
                                                                                                                                									__eflags = E10008CF4( *((intOrPtr*)(_t359 + 0xc)), __eflags);
                                                                                                                                									if(__eflags != 0) {
                                                                                                                                										__eflags = E10001000(_t359, _t359 + 0xdc, __eflags);
                                                                                                                                										if(__eflags == 0) {
                                                                                                                                											goto L66;
                                                                                                                                										}
                                                                                                                                										E1000F678(_t359 + 0x58);
                                                                                                                                										E1000DFDC(_t359 + 0x34);
                                                                                                                                										E1000D020(_t359 + 0x2c);
                                                                                                                                										 *_t359 = 0x1001ae9c;
                                                                                                                                										__eflags =  *((char*)(_t359 + 0x10));
                                                                                                                                										if( *((char*)(_t359 + 0x10)) != 0) {
                                                                                                                                											E1000BB88(_t359 + 0xc);
                                                                                                                                										}
                                                                                                                                										E1000D020(_t359 + 0x78);
                                                                                                                                										E1000F678(_t359 + 0xdc);
                                                                                                                                										E1000D020(_t359 + 0x9c);
                                                                                                                                										E1000D020(_t359 + 0xb8);
                                                                                                                                										goto L87;
                                                                                                                                									}
                                                                                                                                									goto L66;
                                                                                                                                								}
                                                                                                                                								L68:
                                                                                                                                								E1000D020(_t359 + 0x78);
                                                                                                                                							}
                                                                                                                                						}
                                                                                                                                					}
                                                                                                                                					while(1) {
                                                                                                                                						L39:
                                                                                                                                						_t358 = E1001303C(0x10154545, 0xb1e6d29b);
                                                                                                                                						if(_t358 != 0) {
                                                                                                                                							 *_t358( *((intOrPtr*)(E1000EC68(_t359 + 0x8c, _t346))));
                                                                                                                                						}
                                                                                                                                						_t344 =  *((intOrPtr*)(_t359 + 0x88));
                                                                                                                                						while(1) {
                                                                                                                                							L42:
                                                                                                                                							_t346 = 1;
                                                                                                                                							if(1 >= _t344) {
                                                                                                                                								goto L46;
                                                                                                                                							}
                                                                                                                                							if(1 != 4) {
                                                                                                                                								while(1) {
                                                                                                                                									L39:
                                                                                                                                									_t358 = E1001303C(0x10154545, 0xb1e6d29b);
                                                                                                                                									if(_t358 != 0) {
                                                                                                                                										 *_t358( *((intOrPtr*)(E1000EC68(_t359 + 0x8c, _t346))));
                                                                                                                                									}
                                                                                                                                									_t344 =  *((intOrPtr*)(_t359 + 0x88));
                                                                                                                                									goto L42;
                                                                                                                                								}
                                                                                                                                							}
                                                                                                                                							_t229 =  *0x1001d02a; // 0x1
                                                                                                                                							if(_t229 == 2) {
                                                                                                                                								continue;
                                                                                                                                							}
                                                                                                                                							goto L39;
                                                                                                                                						}
                                                                                                                                						goto L46;
                                                                                                                                					}
                                                                                                                                				}
                                                                                                                                			}
















































                                                                                                                                0x10002523
                                                                                                                                0x10002525
                                                                                                                                0x10002529
                                                                                                                                0x10002531
                                                                                                                                0x10002538
                                                                                                                                0x10002541
                                                                                                                                0x10002556
                                                                                                                                0x1000255d
                                                                                                                                0x1000255e
                                                                                                                                0x1000255e
                                                                                                                                0x10002561
                                                                                                                                0x1000256a
                                                                                                                                0x1000257f
                                                                                                                                0x10002586
                                                                                                                                0x10002587
                                                                                                                                0x10002587
                                                                                                                                0x1000258a
                                                                                                                                0x10002593
                                                                                                                                0x100025a8
                                                                                                                                0x100025af
                                                                                                                                0x100025b0
                                                                                                                                0x100025b0
                                                                                                                                0x100025b3
                                                                                                                                0x100025bc
                                                                                                                                0x100025d1
                                                                                                                                0x100025d8
                                                                                                                                0x100025d9
                                                                                                                                0x100025d9
                                                                                                                                0x100025da
                                                                                                                                0x100025e1
                                                                                                                                0x100025e6
                                                                                                                                0x100025f0
                                                                                                                                0x100025ff
                                                                                                                                0x10002612
                                                                                                                                0x10002623
                                                                                                                                0x10002627
                                                                                                                                0x10002632
                                                                                                                                0x10002632
                                                                                                                                0x1000265b
                                                                                                                                0x10002640
                                                                                                                                0x10002650
                                                                                                                                0x10002652
                                                                                                                                0x10002654
                                                                                                                                0x10002654
                                                                                                                                0x10002659
                                                                                                                                0x10002659
                                                                                                                                0x10002666
                                                                                                                                0x10002674
                                                                                                                                0x1000268a
                                                                                                                                0x1000268f
                                                                                                                                0x10002696
                                                                                                                                0x100026a0
                                                                                                                                0x100026a0
                                                                                                                                0x10002698
                                                                                                                                0x10002698
                                                                                                                                0x10002699
                                                                                                                                0x1000269a
                                                                                                                                0x1000269a
                                                                                                                                0x100026ac
                                                                                                                                0x100026b3
                                                                                                                                0x100026c6
                                                                                                                                0x100026cb
                                                                                                                                0x100026b5
                                                                                                                                0x100026b5
                                                                                                                                0x100026ba
                                                                                                                                0x100026bb
                                                                                                                                0x100026bc
                                                                                                                                0x100026bd
                                                                                                                                0x100026c2
                                                                                                                                0x100026c2
                                                                                                                                0x100026d3
                                                                                                                                0x100026d8
                                                                                                                                0x100026de
                                                                                                                                0x100026e0
                                                                                                                                0x100026e0
                                                                                                                                0x100026ee
                                                                                                                                0x10002702
                                                                                                                                0x10002706
                                                                                                                                0x1000270c
                                                                                                                                0x1000270c
                                                                                                                                0x10002715
                                                                                                                                0x10002715
                                                                                                                                0x1000271e
                                                                                                                                0x10002735
                                                                                                                                0x1000274c
                                                                                                                                0x10002761
                                                                                                                                0x10002763
                                                                                                                                0x10002773
                                                                                                                                0x10002780
                                                                                                                                0x10002787
                                                                                                                                0x1000278d
                                                                                                                                0x1000278d
                                                                                                                                0x10002790
                                                                                                                                0x10002793
                                                                                                                                0x10002765
                                                                                                                                0x10002765
                                                                                                                                0x10002765
                                                                                                                                0x1000279f
                                                                                                                                0x100027ab
                                                                                                                                0x100027b0
                                                                                                                                0x100027b5
                                                                                                                                0x00000000
                                                                                                                                0x100027b7
                                                                                                                                0x100027b7
                                                                                                                                0x00000000
                                                                                                                                0x100027b7
                                                                                                                                0x10002737
                                                                                                                                0x1000273e
                                                                                                                                0x100027be
                                                                                                                                0x100027be
                                                                                                                                0x100027c3
                                                                                                                                0x100027c5
                                                                                                                                0x100027ca
                                                                                                                                0x100027dc
                                                                                                                                0x100027e5
                                                                                                                                0x100027f2
                                                                                                                                0x10002838
                                                                                                                                0x10002838
                                                                                                                                0x1000283b
                                                                                                                                0x1000283f
                                                                                                                                0x10002c29
                                                                                                                                0x10002c30
                                                                                                                                0x10002c39
                                                                                                                                0x10002c45
                                                                                                                                0x10002c51
                                                                                                                                0x10002c56
                                                                                                                                0x10002c62
                                                                                                                                0x10002c62
                                                                                                                                0x10002845
                                                                                                                                0x1000284a
                                                                                                                                0x1000284c
                                                                                                                                0x1000284e
                                                                                                                                0x10002853
                                                                                                                                0x10002855
                                                                                                                                0x10002857
                                                                                                                                0x10002857
                                                                                                                                0x10002855
                                                                                                                                0x1000285c
                                                                                                                                0x10002863
                                                                                                                                0x10002871
                                                                                                                                0x10002871
                                                                                                                                0x1000287c
                                                                                                                                0x10002891
                                                                                                                                0x10002896
                                                                                                                                0x10002899
                                                                                                                                0x1000289b
                                                                                                                                0x100028a4
                                                                                                                                0x100028ad
                                                                                                                                0x100028b2
                                                                                                                                0x100028b7
                                                                                                                                0x100028b9
                                                                                                                                0x10002b6d
                                                                                                                                0x10002b6d
                                                                                                                                0x10002b72
                                                                                                                                0x10002b7a
                                                                                                                                0x10002b7d
                                                                                                                                0x10002b80
                                                                                                                                0x10002c24
                                                                                                                                0x00000000
                                                                                                                                0x10002c24
                                                                                                                                0x10002b86
                                                                                                                                0x10002b89
                                                                                                                                0x10002bc2
                                                                                                                                0x10002bc4
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x10002bc6
                                                                                                                                0x10002bcd
                                                                                                                                0x10002bdc
                                                                                                                                0x10002be2
                                                                                                                                0x10002beb
                                                                                                                                0x10002bf9
                                                                                                                                0x10002c02
                                                                                                                                0x10002c0c
                                                                                                                                0x10002c0e
                                                                                                                                0x10002c14
                                                                                                                                0x10002c14
                                                                                                                                0x10002c19
                                                                                                                                0x10002c1d
                                                                                                                                0x10002c1d
                                                                                                                                0x00000000
                                                                                                                                0x10002c1d
                                                                                                                                0x10002bcf
                                                                                                                                0x10002bd7
                                                                                                                                0x10002bda
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x10002bda
                                                                                                                                0x10002b8b
                                                                                                                                0x10002b8e
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x10002b9a
                                                                                                                                0x10002ba2
                                                                                                                                0x10002bac
                                                                                                                                0x10002bb4
                                                                                                                                0x10002bb9
                                                                                                                                0x00000000
                                                                                                                                0x100028bf
                                                                                                                                0x100028bf
                                                                                                                                0x100028c4
                                                                                                                                0x100028c6
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x100028d0
                                                                                                                                0x100028d2
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x100028ec
                                                                                                                                0x100028f0
                                                                                                                                0x100028f3
                                                                                                                                0x10002904
                                                                                                                                0x10002918
                                                                                                                                0x1000291a
                                                                                                                                0x1000291c
                                                                                                                                0x10002923
                                                                                                                                0x10002931
                                                                                                                                0x10002931
                                                                                                                                0x1000293c
                                                                                                                                0x1000293c
                                                                                                                                0x1000293e
                                                                                                                                0x10002943
                                                                                                                                0x10002955
                                                                                                                                0x10002967
                                                                                                                                0x1000296c
                                                                                                                                0x10002974
                                                                                                                                0x1000297d
                                                                                                                                0x1000297d
                                                                                                                                0x10002989
                                                                                                                                0x1000298e
                                                                                                                                0x10002995
                                                                                                                                0x10002998
                                                                                                                                0x1000299d
                                                                                                                                0x100029a2
                                                                                                                                0x100029b2
                                                                                                                                0x100029b7
                                                                                                                                0x100029c0
                                                                                                                                0x100029c5
                                                                                                                                0x100029c7
                                                                                                                                0x100029d5
                                                                                                                                0x100029dc
                                                                                                                                0x100029de
                                                                                                                                0x100029e5
                                                                                                                                0x100029e7
                                                                                                                                0x100029f0
                                                                                                                                0x100029f2
                                                                                                                                0x100029f4
                                                                                                                                0x100029fb
                                                                                                                                0x100029fd
                                                                                                                                0x10002a04
                                                                                                                                0x10002a06
                                                                                                                                0x10002a0b
                                                                                                                                0x10002a0f
                                                                                                                                0x10002a16
                                                                                                                                0x10002a2a
                                                                                                                                0x10002a2c
                                                                                                                                0x10002a2e
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x10002a4d
                                                                                                                                0x10002a4f
                                                                                                                                0x10002a51
                                                                                                                                0x10002b60
                                                                                                                                0x10002b62
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x10002b68
                                                                                                                                0x10002a57
                                                                                                                                0x10002a62
                                                                                                                                0x10002a71
                                                                                                                                0x10002a76
                                                                                                                                0x10002a78
                                                                                                                                0x10002a7a
                                                                                                                                0x10002a81
                                                                                                                                0x10002a82
                                                                                                                                0x10002a82
                                                                                                                                0x10002a8b
                                                                                                                                0x10002a8e
                                                                                                                                0x10002a9d
                                                                                                                                0x10002aa0
                                                                                                                                0x10002aa9
                                                                                                                                0x10002ab2
                                                                                                                                0x10002abb
                                                                                                                                0x10002ac0
                                                                                                                                0x10002ac7
                                                                                                                                0x10002acc
                                                                                                                                0x10002ad2
                                                                                                                                0x10002ad2
                                                                                                                                0x10002a90
                                                                                                                                0x10002a99
                                                                                                                                0x10002a9b
                                                                                                                                0x10002af3
                                                                                                                                0x10002af5
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x10002afb
                                                                                                                                0x10002b04
                                                                                                                                0x10002b0d
                                                                                                                                0x10002b12
                                                                                                                                0x10002b19
                                                                                                                                0x10002b1e
                                                                                                                                0x10002b24
                                                                                                                                0x10002b24
                                                                                                                                0x10002b2d
                                                                                                                                0x10002b39
                                                                                                                                0x10002b45
                                                                                                                                0x10002b51
                                                                                                                                0x00000000
                                                                                                                                0x10002b51
                                                                                                                                0x00000000
                                                                                                                                0x10002a9b
                                                                                                                                0x10002ad7
                                                                                                                                0x10002adb
                                                                                                                                0x10002adb
                                                                                                                                0x10002998
                                                                                                                                0x100028b9
                                                                                                                                0x100027f6
                                                                                                                                0x100027f6
                                                                                                                                0x10002805
                                                                                                                                0x10002809
                                                                                                                                0x1000281a
                                                                                                                                0x1000281a
                                                                                                                                0x1000281c
                                                                                                                                0x10002823
                                                                                                                                0x10002823
                                                                                                                                0x10002823
                                                                                                                                0x10002826
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x1000282b
                                                                                                                                0x100027f6
                                                                                                                                0x100027f6
                                                                                                                                0x10002805
                                                                                                                                0x10002809
                                                                                                                                0x1000281a
                                                                                                                                0x1000281a
                                                                                                                                0x1000281c
                                                                                                                                0x00000000
                                                                                                                                0x1000281c
                                                                                                                                0x100027f6
                                                                                                                                0x1000282d
                                                                                                                                0x10002834
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x10002836
                                                                                                                                0x00000000
                                                                                                                                0x10002823
                                                                                                                                0x100027f6

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.325845384.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000002.00000002.325835571.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000002.00000002.325865299.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000002.00000002.325875004.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                                                • Associated: 00000002.00000002.325883121.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: D$Y2$|$
                                                                                                                                • API String ID: 0-4511671
                                                                                                                                • Opcode ID: f0a5c0641d77aa7ab015339e953c9beb0c699bc9a210e264f8f08e74fb4c54c3
                                                                                                                                • Instruction ID: 46d8584764a62f48831801dd107100a696cd984e1ff4b95bb8fca9118a5cc3ae
                                                                                                                                • Opcode Fuzzy Hash: f0a5c0641d77aa7ab015339e953c9beb0c699bc9a210e264f8f08e74fb4c54c3
                                                                                                                                • Instruction Fuzzy Hash: FAE184386083859AF675EB20CC52FAE73D5EF513C0F50482DF6895A0AADF71A945C722
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                C-Code - Quality: 83%
                                                                                                                                			E1000C218(void* __ecx, void* __edx) {
                                                                                                                                				char _v28;
                                                                                                                                				char _v33;
                                                                                                                                				char _v38;
                                                                                                                                				char _v43;
                                                                                                                                				void* _t24;
                                                                                                                                				char* _t25;
                                                                                                                                				char _t32;
                                                                                                                                				void* _t33;
                                                                                                                                				void* _t34;
                                                                                                                                				signed int _t38;
                                                                                                                                				char* _t40;
                                                                                                                                
                                                                                                                                				_t40 = (_t38 & 0xfffffff0) - 0x2c;
                                                                                                                                				asm("movq xmm0, [edx]");
                                                                                                                                				_t32 = 0;
                                                                                                                                				 *_t40 = 0x7b;
                                                                                                                                				asm("movq [esp+0x1], xmm0");
                                                                                                                                				_v43 = 0x2d;
                                                                                                                                				do {
                                                                                                                                					 *((char*)(_t40 + _t32 + 0xa)) =  *((intOrPtr*)(_t32 + __edx + 8));
                                                                                                                                					_t32 = _t32 + 1;
                                                                                                                                				} while (_t32 < 4);
                                                                                                                                				_v38 = 0x2d;
                                                                                                                                				_t33 = 0;
                                                                                                                                				do {
                                                                                                                                					 *((char*)(_t40 + _t33 + 0xf)) =  *((intOrPtr*)(_t33 + __edx + 0xc));
                                                                                                                                					_t33 = _t33 + 1;
                                                                                                                                				} while (_t33 < 4);
                                                                                                                                				_v33 = 0x2d;
                                                                                                                                				_t34 = 0;
                                                                                                                                				do {
                                                                                                                                					 *((char*)(_t40 + _t34 + 0x14)) =  *((intOrPtr*)(_t34 + __edx + 0x10));
                                                                                                                                					_t34 = _t34 + 1;
                                                                                                                                				} while (_t34 < 4);
                                                                                                                                				_v28 = 0x2d;
                                                                                                                                				_t24 = 0;
                                                                                                                                				do {
                                                                                                                                					asm("movd xmm0, dword [eax+edx+0x14]");
                                                                                                                                					asm("movd [esp+eax+0x19], xmm0");
                                                                                                                                					_t24 = _t24 + 4;
                                                                                                                                				} while (_t24 < 0xc);
                                                                                                                                				_t25 = _t40;
                                                                                                                                				 *((char*)(_t25 + 0x25)) = 0x7d;
                                                                                                                                				 *((char*)(_t25 + 0x26)) = 0;
                                                                                                                                				E1000DFBC(__ecx, _t25, 0);
                                                                                                                                				return __ecx;
                                                                                                                                			}














                                                                                                                                0x1000c21f
                                                                                                                                0x1000c224
                                                                                                                                0x1000c228
                                                                                                                                0x1000c22a
                                                                                                                                0x1000c22e
                                                                                                                                0x1000c234
                                                                                                                                0x1000c239
                                                                                                                                0x1000c23d
                                                                                                                                0x1000c241
                                                                                                                                0x1000c242
                                                                                                                                0x1000c249
                                                                                                                                0x1000c24e
                                                                                                                                0x1000c250
                                                                                                                                0x1000c254
                                                                                                                                0x1000c258
                                                                                                                                0x1000c259
                                                                                                                                0x1000c260
                                                                                                                                0x1000c265
                                                                                                                                0x1000c267
                                                                                                                                0x1000c26b
                                                                                                                                0x1000c26f
                                                                                                                                0x1000c270
                                                                                                                                0x1000c275
                                                                                                                                0x1000c27a
                                                                                                                                0x1000c27c
                                                                                                                                0x1000c27c
                                                                                                                                0x1000c282
                                                                                                                                0x1000c288
                                                                                                                                0x1000c28b
                                                                                                                                0x1000c292
                                                                                                                                0x1000c295
                                                                                                                                0x1000c29b
                                                                                                                                0x1000c2a0
                                                                                                                                0x1000c2ae

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.325845384.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000002.00000002.325835571.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000002.00000002.325865299.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000002.00000002.325875004.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                                                • Associated: 00000002.00000002.325883121.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: -$-$-$-
                                                                                                                                • API String ID: 0-1033403326
                                                                                                                                • Opcode ID: 1d36367edc1a87d387ea343f4f2a29612f5303ddecac01934eed59726700fcc9
                                                                                                                                • Instruction ID: 6420cdf91b2b9fc5655fa5f82b4c53aa5eb92ddd4154ae73ebf41adf494228f8
                                                                                                                                • Opcode Fuzzy Hash: 1d36367edc1a87d387ea343f4f2a29612f5303ddecac01934eed59726700fcc9
                                                                                                                                • Instruction Fuzzy Hash: C811252091C3C04CE749DB7C548462BFFD08F9A208F1886BEE4DA86B53E525D49683B7
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%