Loading ...

Play interactive tourEdit tour

Analysis Report a194019c_by_Libranalysis

Overview

General Information

Sample Name:a194019c_by_Libranalysis (renamed file extension from none to dll)
Analysis ID:413054
MD5:a194019cde6d134b3e650dc6d4e5d946
SHA1:e6927771932bc02e1288192f0fd15908a3c30e01
SHA256:c7b86dcd1d64b9ccb5dda4f0e11bc70cf6e6afcca98cc2cf5c7d6961a4d998ae
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Dridex unpacked file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 800 cmdline: loaddll32.exe 'C:\Users\user\Desktop\a194019c_by_Libranalysis.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 5700 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\a194019c_by_Libranalysis.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 5368 cmdline: rundll32.exe 'C:\Users\user\Desktop\a194019c_by_Libranalysis.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 6288 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5368 -s 764 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "39t3NdDhurvpltFNCpvA5goSylkxjIBtIwWPTv1DPbNEcuIekQC7O"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000003.00000002.345480321.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    3.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 3.2.rundll32.exe.10000000.3.unpackMalware Configuration Extractor: Dridex {"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "39t3NdDhurvpltFNCpvA5goSylkxjIBtIwWPTv1DPbNEcuIekQC7O"]}
      Multi AV Scanner detection for submitted fileShow sources
      Source: a194019c_by_Libranalysis.dllReversingLabs: Detection: 29%
      Machine Learning detection for sampleShow sources
      Source: a194019c_by_Libranalysis.dllJoe Sandbox ML: detected
      Source: a194019c_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: a194019c_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: ole32.pdb& source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb> source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000E.00000003.326091830.0000000003190000.00000004.00000040.sdmp
      Source: Binary string: oleaut32.pdb2 source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: dnsapi.pdb7 source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 0000000E.00000003.326091830.0000000003190000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: rundll32.pdbk source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 0000000E.00000003.326091830.0000000003190000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 0000000E.00000003.326091830.0000000003190000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb, source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 0000000E.00000003.326091830.0000000003190000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 0000000E.00000003.326091830.0000000003190000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 0000000E.00000003.326111135.00000000031A1000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 0000000E.00000003.326091830.0000000003190000.00000004.00000040.sdmp
      Source: Binary string: setupapi.pdb8 source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.245009528.0000000010025000.00000002.00020000.sdmp, a194019c_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000E.00000003.326091830.0000000003190000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000E.00000003.326091830.0000000003190000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000E.00000003.326091830.0000000003190000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000E.00000003.326091830.0000000003190000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp

      Networking:

      barindex
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorIPs: 43.229.206.212:443
      Source: Malware configuration extractorIPs: 82.209.17.209:8172
      Source: Malware configuration extractorIPs: 162.241.209.225:4125
      Source: Joe Sandbox ViewIP Address: 82.209.17.209 82.209.17.209
      Source: Joe Sandbox ViewIP Address: 162.241.209.225 162.241.209.225
      Source: Joe Sandbox ViewASN Name: PODA-ASCZ PODA-ASCZ
      Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
      Source: WerFault.exe, 0000000E.00000003.339585484.0000000004CF8000.00000004.00000001.sdmpString found in binary or memory: http://crl.micro
      Source: loaddll32.exe, 00000000.00000002.244967040.00000000007EB000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

      E-Banking Fraud:

      barindex
      Yara detected Dridex unpacked fileShow sources
      Source: Yara matchFile source: 00000003.00000002.345480321.0000000010001000.00000020.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 3.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100220F00_2_100220F0
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100114603_2_10011460
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000846C3_2_1000846C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100014943_2_10001494
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000A52C3_2_1000A52C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10011D583_2_10011D58
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100193483_2_10019348
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100107543_2_10010754
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100090CC3_2_100090CC
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5368 -s 764
      Source: a194019c_by_Libranalysis.dllBinary or memory string: OriginalFilenamex2otfb.dllN vs a194019c_by_Libranalysis.dll
      Source: a194019c_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: a194019c_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: classification engineClassification label: mal72.troj.winDLL@6/4@0/4
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5368
      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERC00A.tmpJump to behavior
      Source: a194019c_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\a194019c_by_Libranalysis.dll',#1
      Source: a194019c_by_Libranalysis.dllReversingLabs: Detection: 29%
      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\a194019c_by_Libranalysis.dll'
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\a194019c_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\a194019c_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5368 -s 764
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\a194019c_by_Libranalysis.dll',#1Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\a194019c_by_Libranalysis.dll',#1Jump to behavior
      Source: a194019c_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: a194019c_by_Libranalysis.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: ole32.pdb& source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb> source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000E.00000003.326091830.0000000003190000.00000004.00000040.sdmp
      Source: Binary string: oleaut32.pdb2 source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: dnsapi.pdb7 source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 0000000E.00000003.326091830.0000000003190000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: rundll32.pdbk source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 0000000E.00000003.326091830.0000000003190000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 0000000E.00000003.326091830.0000000003190000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb, source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 0000000E.00000003.326091830.0000000003190000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 0000000E.00000003.326091830.0000000003190000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 0000000E.00000003.326111135.00000000031A1000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 0000000E.00000003.326091830.0000000003190000.00000004.00000040.sdmp
      Source: Binary string: setupapi.pdb8 source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.245009528.0000000010025000.00000002.00020000.sdmp, a194019c_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000E.00000003.326091830.0000000003190000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000E.00000003.326091830.0000000003190000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000E.00000003.326091830.0000000003190000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000E.00000003.326091830.0000000003190000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 0000000E.00000003.326097967.0000000003196000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000E.00000003.326079889.00000000051B1000.00000004.00000001.sdmp
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006207 push ebx; ret 0_2_10006208
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10004E0F push 822377FAh; iretd 0_2_10004E14
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005813 push eax; ret 0_2_1000590D
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006830 push 82235DBAh; iretd 0_2_10006855
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002C33 push 0E950FD0h; iretd 0_2_10002D7C
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000585A push eax; ret 0_2_1000590D
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005A7B push cs; iretd 0_2_10005B7E
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006A80 push ebx; iretd 0_2_10006A85
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002C8E push 0E950FD0h; iretd 0_2_10002D7C
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000388E push 8223930Ah; iretd 0_2_10003893
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100048AF push 8223A1AEh; iretd 0_2_100048B4
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100066D0 push 8223737Ah; iretd 0_2_100066D5
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100054EF push 822385B2h; iretd 0_2_100054F4
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000530F push 82230D7Eh; iretd 0_2_10005314
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000574F push 82238352h; iretd 0_2_10005754
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100037A2 push cs; retf 0_2_100037DC
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100039C3 push edi; retf 0_2_100039C4
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005FD6 push 0E950020h; retf 0_2_10005FDE
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002DF3 push cs; iretd 0_2_10002E7C
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100037F5 push cs; retf 0_2_100037DC
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000F6CC push esi; mov dword ptr [esp], 00000000h3_2_1000F6CD
      Source: initial sampleStatic PE information: section name: .text entropy: 7.53078515147
      Source: C:\Windows\SysWOW64\WerFault.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: WerFault.exe, 0000000E.00000002.342469833.0000000005310000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
      Source: WerFault.exe, 0000000E.00000003.339618504.0000000004CD0000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
      Source: WerFault.exe, 0000000E.00000002.342469833.0000000005310000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
      Source: WerFault.exe, 0000000E.00000002.342469833.0000000005310000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
      Source: WerFault.exe, 0000000E.00000002.342077635.0000000004D92000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWPu
      Source: WerFault.exe, 0000000E.00000002.342469833.0000000005310000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPortJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,3_2_10006D50
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\a194019c_by_Libranalysis.dll',#1Jump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,3_2_10006D50
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,3_2_10006D50

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Virtualization/Sandbox Evasion1Input Capture1Query Registry1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection11LSASS MemorySecurity Software Discovery21Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Rundll321NTDSAccount Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing2LSA SecretsSystem Owner/User Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery11Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 413054 Sample: a194019c_by_Libranalysis Startdate: 13/05/2021 Architecture: WINDOWS Score: 72 18 162.241.209.225 UNIFIEDLAYER-AS-1US United States 2->18 20 82.209.17.209 PODA-ASCZ Czech Republic 2->20 22 43.229.206.212 INET-AS-IDPTInetGlobalIndoID Indonesia 2->22 26 Found malware configuration 2->26 28 Multi AV Scanner detection for submitted file 2->28 30 Yara detected Dridex unpacked file 2->30 32 2 other signatures 2->32 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 cmd.exe 1 9->11         started        process6 13 rundll32.exe 11->13         started        process7 15 WerFault.exe 23 9 13->15         started        dnsIp8 24 192.168.2.1 unknown unknown 15->24

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      a194019c_by_Libranalysis.dll30%ReversingLabsWin32.Trojan.Convagent
      a194019c_by_Libranalysis.dll100%Joe Sandbox ML

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      SourceDetectionScannerLabelLinkDownload
      3.2.rundll32.exe.b40000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File

      Domains

      No Antivirus matches

      URLs

      SourceDetectionScannerLabelLink
      http://crl.micro0%URL Reputationsafe
      http://crl.micro0%URL Reputationsafe
      http://crl.micro0%URL Reputationsafe
      http://crl.micro0%URL Reputationsafe

      Domains and IPs

      Contacted Domains

      No contacted domains info

      URLs from Memory and Binaries

      NameSourceMaliciousAntivirus DetectionReputation
      http://crl.microWerFault.exe, 0000000E.00000003.339585484.0000000004CF8000.00000004.00000001.sdmpfalse
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      unknown

      Contacted IPs

      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs

      Public

      IPDomainCountryFlagASNASN NameMalicious
      82.209.17.209
      unknownCzech Republic
      30764PODA-ASCZtrue
      162.241.209.225
      unknownUnited States
      46606UNIFIEDLAYER-AS-1UStrue
      43.229.206.212
      unknownIndonesia
      24532INET-AS-IDPTInetGlobalIndoIDtrue

      Private

      IP
      192.168.2.1

      General Information

      Joe Sandbox Version:32.0.0 Black Diamond
      Analysis ID:413054
      Start date:13.05.2021
      Start time:07:09:16
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 6m 52s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:a194019c_by_Libranalysis (renamed file extension from none to dll)
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:31
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal72.troj.winDLL@6/4@0/4
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 94.5% (good quality ratio 86.7%)
      • Quality average: 72.2%
      • Quality standard deviation: 32%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 2
      • Number of non-executed functions: 3
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI

      Simulations

      Behavior and APIs

      TimeTypeDescription
      07:10:58API Interceptor1x Sleep call for process: WerFault.exe modified

      Joe Sandbox View / Context

      IPs

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      82.209.17.2094e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
        27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
          86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
            6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                  fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                    5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                      27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                        4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                          6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                            a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                              1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                  6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                    0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                      5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                        c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                          62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                            0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                              162.241.209.2254e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                  86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                    6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                      13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                        052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                          fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                            5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                              27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                  6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                    a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                      1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                        052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                          6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                            0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                              5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                  62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                    0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse

                                                                                      Domains

                                                                                      No context

                                                                                      ASN

                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                      PODA-ASCZ4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      UNIFIEDLAYER-AS-1US4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225

                                                                                      JA3 Fingerprints

                                                                                      No context

                                                                                      Dropped Files

                                                                                      No context

                                                                                      Created / dropped Files

                                                                                      C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_f5ae598134381b1ccff3a8583d69611d275535_82810a17_18c1e370\Report.wer
                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                      File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):12484
                                                                                      Entropy (8bit):3.76634237091466
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:w/7iS0oXccHBUZMX4jed+VG/u7sES274ItWcE:wDi0XXBUZMX4jeh/u7sEX4ItWcE
                                                                                      MD5:FC05E67DA641B1E80F552A50D9F36883
                                                                                      SHA1:FC1B6D1C809CF4A432C2BF1D4902282FEACE7190
                                                                                      SHA-256:72948319518DCA4F0DD890DCB1C2979310C9F9EE5D0F4A1CEA13195DC332E6F9
                                                                                      SHA-512:54DD92C748FB20A1A4480C1A54C7B2876D6887F066297AA71A3EA2FBD17BCB9BB685A5A7F02F040B1251AE99B89DCA7347F4127458AFC1936916EA89A1EB4692
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.5.3.8.8.6.4.9.3.9.3.0.6.3.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.5.3.8.8.6.5.6.7.5.2.4.3.5.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.7.8.d.c.6.2.3.-.3.6.0.0.-.4.6.4.5.-.a.2.2.b.-.9.6.d.6.9.2.8.b.2.3.2.e.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.9.d.0.d.3.a.0.-.3.c.4.7.-.4.3.1.9.-.8.8.6.f.-.e.0.5.b.7.9.f.e.9.9.1.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.4.f.8.-.0.0.0.1.-.0.0.1.6.-.4.f.7.d.-.9.d.b.1.0.1.4.8.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.
                                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WERC00A.tmp.dmp
                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                      File Type:Mini DuMP crash report, 14 streams, Thu May 13 14:10:52 2021, 0x1205a4 type
                                                                                      Category:dropped
                                                                                      Size (bytes):39326
                                                                                      Entropy (8bit):2.308039719681678
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:Xb7PyGIeBe8TsozJxuHO1UQTsB6ELzc9clFqn80nDI:L7PXIJ8rJxP2zBPLgEFqnD0
                                                                                      MD5:5CF8AEF622AB621FEBAA60A95029DB30
                                                                                      SHA1:DAD21813565FA912E8F2867E5831D3D72ADE4866
                                                                                      SHA-256:09B9C3A4DE07A007084815A35CB5C677D672D2C659640FA2161BBE0EC519DE90
                                                                                      SHA-512:314DB2ED6EADB2026E1EF339EE76918E26781C66723C9838F88916E6EB5BDD00F89548DBEDD8DB9EDCCEE39942E957CB65235E78F7A967A42A906C663E7DBA86
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview: MDMP....... .......l3.`...................U...........B......x.......GenuineIntelW...........T...........F3.`.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WERCB07.tmp.WERInternalMetadata.xml
                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                      File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):8292
                                                                                      Entropy (8bit):3.6933907278944575
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:Rrl7r3GLNitk63R6Yhf6uQgmfT8VSWCprz89bPn1sf0Rlm:RrlsNiO6B6Yp6uQgmfTkSqPnOfX
                                                                                      MD5:ED426731821471CDAFDA0FD4235EA810
                                                                                      SHA1:DE4F2FE57C992EA4AE4F7FA9C759FA92653BA093
                                                                                      SHA-256:B1D43CC55177B2F38E7778953CB2D08651F2BD67B143AEB864C6619D1E779016
                                                                                      SHA-512:65CB7E55F4E9EE202B66A52C745CC1470E4BFD4AA970C3FA945BF98D8CC45558CF84BF0563C56483816383F783E538331AB1A65EE058125D6B8125089C68DBCA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.3.6.8.<./.P.i.d.>.......
                                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WERCD5A.tmp.xml
                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):4663
                                                                                      Entropy (8bit):4.470834800709968
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:cvIwSD8zsXJgtWI9uIrWSC8BS8fm8M4JCds8NrFuB+q8/hNFa4SrS0d:uITf5hIaSNdJ6NMqNcDW0d
                                                                                      MD5:23D7C192D0B5C0A63C74ADD66A4F96D8
                                                                                      SHA1:648232CBA4F1EA6B30DAAC2B563C17A0374184CE
                                                                                      SHA-256:09AEA6915E4C694B1B7A6A31B8DE50039456008B3FA68057FA4179B2AFB9158D
                                                                                      SHA-512:967210687EE2A0D2B6DD5B77A51432567FDD8747440E998106379D3B73D78040FD0EC380924BD40E068FAFEA7CFCDC4A8FB5941D695343ADC7B6A9E6BC680FD7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="987801" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..

                                                                                      Static File Info

                                                                                      General

                                                                                      File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Entropy (8bit):7.513890609445518
                                                                                      TrID:
                                                                                      • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                      • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                      • DOS Executable Generic (2002/1) 0.20%
                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                      File name:a194019c_by_Libranalysis.dll
                                                                                      File size:167424
                                                                                      MD5:a194019cde6d134b3e650dc6d4e5d946
                                                                                      SHA1:e6927771932bc02e1288192f0fd15908a3c30e01
                                                                                      SHA256:c7b86dcd1d64b9ccb5dda4f0e11bc70cf6e6afcca98cc2cf5c7d6961a4d998ae
                                                                                      SHA512:39e8dac55667f2089ae5cc737b993bcfcfb40e5828f3f416b8f2ca2aaee28a6132418f829ff5f6f8d2150916b9887d86a0f4da0de79b114391a818ebff05032f
                                                                                      SSDEEP:3072:X9F/oNrQb4xVubbXP/NTccbsFvCeLmXH57V30e8Pj:X9F6rQXvFczvYpQP
                                                                                      File Content Preview:MZ......................@...................................\...........!..L.!This program cannot be run in DOS mode....$.......Xm.o...<...<...<.U!<...<..B<r..<...<...<rQ!<...<;..<...<;..<3..<au.<...<szt<"..<Rich...<.......................................

                                                                                      File Icon

                                                                                      Icon Hash:74f0e4ecccdce0e4

                                                                                      Static PE Info

                                                                                      General

                                                                                      Entrypoint:0x10024cc0
                                                                                      Entrypoint Section:.text
                                                                                      Digitally signed:false
                                                                                      Imagebase:0x10000000
                                                                                      Subsystem:windows gui
                                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                      Time Stamp:0x609C7F9A [Thu May 13 01:23:38 2021 UTC]
                                                                                      TLS Callbacks:
                                                                                      CLR (.Net) Version:
                                                                                      OS Version Major:5
                                                                                      OS Version Minor:0
                                                                                      File Version Major:5
                                                                                      File Version Minor:0
                                                                                      Subsystem Version Major:5
                                                                                      Subsystem Version Minor:0
                                                                                      Import Hash:88962f6760ea005847fb88b87e8ce1fd

                                                                                      Entrypoint Preview

                                                                                      Instruction
                                                                                      mov eax, 00000000h
                                                                                      cmpss xmm1, xmm2, 03h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      cmpss xmm1, xmm2, 03h
                                                                                      cmp eax, 02h
                                                                                      mov eax, ebp
                                                                                      mov dword ptr [10029734h], eax
                                                                                      mov eax, ebx
                                                                                      mov dword ptr [10029730h], eax
                                                                                      mov eax, esi
                                                                                      mov dword ptr [10029728h], eax
                                                                                      jne 00007F7AD0CBB0B6h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h

                                                                                      Rich Headers

                                                                                      Programming Language:
                                                                                      • [RES] VS2015 build 23026
                                                                                      • [IMP] VS2013 UPD4 build 31101
                                                                                      • [ C ] VS2010 build 30319
                                                                                      • [RES] VS2015 UPD2 build 23918
                                                                                      • [C++] VS2005 build 50727
                                                                                      • [IMP] VS2010 SP1 build 40219
                                                                                      • [RES] VS2012 build 50727

                                                                                      Data Directories

                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x2770a0x5b.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x277d80x59.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x3a0.rsrc
                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x2d0000x1220
                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x100180x38.text
                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x250000x4c.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                      Sections

                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                      .text0x10000x23dfe0x23e00False0.756362968206data7.53078515147IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                      .rdata0x250000x2a040x2c00False0.753728693182data7.42331753213IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      .crt0x280000x3ac10x1800False0.79052734375MMDF mailbox7.46423038313IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                      .rsrc0x2c0000x99b0x400False0.4248046875data3.06187161643IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      .reloc0x2d0000x26c0x400False0.548828125data4.2946697642IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                      Resources

                                                                                      NameRVASizeTypeLanguageCountry
                                                                                      RT_VERSION0x2c0600x33cdata

                                                                                      Imports

                                                                                      DLLImport
                                                                                      KERNEL32.dllGetProfileSectionW, CloseHandle, OpenSemaphoreW, LoadLibraryW, OutputDebugStringA, CreateFileW, GetProfileSectionA
                                                                                      USER32.dllTranslateMessage
                                                                                      CLUSAPI.dllClusterEnum
                                                                                      ADVAPI32.dllRegOverridePredefKey
                                                                                      RASAPI32.dllRasGetConnectionStatistics
                                                                                      ole32.dllCreatePointerMoniker, CreateStreamOnHGlobal

                                                                                      Version Infos

                                                                                      DescriptionData
                                                                                      LegalCopyrightCopyright 2018
                                                                                      InternalNamex2otfb
                                                                                      FileVersion7.2.5422.00
                                                                                      Full Version7.2.5_000-b00
                                                                                      CompanyNameOracle Corporation
                                                                                      ProductNameXhot(BM) Ltloehey YO 8
                                                                                      ProductVersion7.2.5422.00
                                                                                      FileDescriptionJava(TM) Platform SE binary
                                                                                      OriginalFilenamex2otfb.dll
                                                                                      Translation0x0000 0x04b0

                                                                                      Network Behavior

                                                                                      Network Port Distribution

                                                                                      UDP Packets

                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      May 13, 2021 07:10:05.935743093 CEST6530753192.168.2.58.8.8.8
                                                                                      May 13, 2021 07:10:05.985109091 CEST53653078.8.8.8192.168.2.5
                                                                                      May 13, 2021 07:10:06.690767050 CEST6434453192.168.2.58.8.8.8
                                                                                      May 13, 2021 07:10:06.761018991 CEST53643448.8.8.8192.168.2.5
                                                                                      May 13, 2021 07:10:07.194355011 CEST6206053192.168.2.58.8.8.8
                                                                                      May 13, 2021 07:10:07.242979050 CEST53620608.8.8.8192.168.2.5
                                                                                      May 13, 2021 07:10:08.303065062 CEST6180553192.168.2.58.8.8.8
                                                                                      May 13, 2021 07:10:08.353431940 CEST53618058.8.8.8192.168.2.5
                                                                                      May 13, 2021 07:10:09.164160967 CEST5479553192.168.2.58.8.8.8
                                                                                      May 13, 2021 07:10:09.212925911 CEST53547958.8.8.8192.168.2.5
                                                                                      May 13, 2021 07:10:09.665400982 CEST4955753192.168.2.58.8.8.8
                                                                                      May 13, 2021 07:10:09.732558012 CEST53495578.8.8.8192.168.2.5
                                                                                      May 13, 2021 07:10:10.599474907 CEST6173353192.168.2.58.8.8.8
                                                                                      May 13, 2021 07:10:10.649416924 CEST53617338.8.8.8192.168.2.5
                                                                                      May 13, 2021 07:10:12.194554090 CEST6544753192.168.2.58.8.8.8
                                                                                      May 13, 2021 07:10:12.254467964 CEST53654478.8.8.8192.168.2.5
                                                                                      May 13, 2021 07:10:13.373533010 CEST5244153192.168.2.58.8.8.8
                                                                                      May 13, 2021 07:10:13.427021980 CEST53524418.8.8.8192.168.2.5
                                                                                      May 13, 2021 07:10:14.239994049 CEST6217653192.168.2.58.8.8.8
                                                                                      May 13, 2021 07:10:14.289212942 CEST53621768.8.8.8192.168.2.5
                                                                                      May 13, 2021 07:10:15.365917921 CEST5959653192.168.2.58.8.8.8
                                                                                      May 13, 2021 07:10:15.414841890 CEST53595968.8.8.8192.168.2.5
                                                                                      May 13, 2021 07:10:18.416413069 CEST6529653192.168.2.58.8.8.8
                                                                                      May 13, 2021 07:10:18.469413996 CEST53652968.8.8.8192.168.2.5
                                                                                      May 13, 2021 07:10:20.749978065 CEST6318353192.168.2.58.8.8.8
                                                                                      May 13, 2021 07:10:20.809817076 CEST53631838.8.8.8192.168.2.5
                                                                                      May 13, 2021 07:10:22.101573944 CEST6015153192.168.2.58.8.8.8
                                                                                      May 13, 2021 07:10:22.161449909 CEST53601518.8.8.8192.168.2.5
                                                                                      May 13, 2021 07:10:24.821461916 CEST5696953192.168.2.58.8.8.8
                                                                                      May 13, 2021 07:10:24.881701946 CEST53569698.8.8.8192.168.2.5
                                                                                      May 13, 2021 07:10:58.109299898 CEST5516153192.168.2.58.8.8.8
                                                                                      May 13, 2021 07:10:58.121260881 CEST5475753192.168.2.58.8.8.8
                                                                                      May 13, 2021 07:10:58.175317049 CEST53551618.8.8.8192.168.2.5
                                                                                      May 13, 2021 07:10:58.181915998 CEST53547578.8.8.8192.168.2.5
                                                                                      May 13, 2021 07:10:58.357547045 CEST4999253192.168.2.58.8.8.8
                                                                                      May 13, 2021 07:10:58.409281015 CEST53499928.8.8.8192.168.2.5
                                                                                      May 13, 2021 07:11:02.005429983 CEST6007553192.168.2.58.8.8.8
                                                                                      May 13, 2021 07:11:02.057059050 CEST53600758.8.8.8192.168.2.5
                                                                                      May 13, 2021 07:11:29.677746058 CEST5501653192.168.2.58.8.8.8
                                                                                      May 13, 2021 07:11:29.750550985 CEST53550168.8.8.8192.168.2.5
                                                                                      May 13, 2021 07:11:38.222246885 CEST6434553192.168.2.58.8.8.8
                                                                                      May 13, 2021 07:11:38.282111883 CEST53643458.8.8.8192.168.2.5
                                                                                      May 13, 2021 07:11:54.996006012 CEST5712853192.168.2.58.8.8.8
                                                                                      May 13, 2021 07:11:55.068980932 CEST53571288.8.8.8192.168.2.5
                                                                                      May 13, 2021 07:12:04.971366882 CEST5479153192.168.2.58.8.8.8
                                                                                      May 13, 2021 07:12:05.028861046 CEST53547918.8.8.8192.168.2.5

                                                                                      Code Manipulations

                                                                                      Statistics

                                                                                      CPU Usage

                                                                                      Click to jump to process

                                                                                      Memory Usage

                                                                                      Click to jump to process

                                                                                      High Level Behavior Distribution

                                                                                      Click to dive into process behavior distribution

                                                                                      Behavior

                                                                                      Click to jump to process

                                                                                      System Behavior

                                                                                      General

                                                                                      Start time:07:10:13
                                                                                      Start date:13/05/2021
                                                                                      Path:C:\Windows\System32\loaddll32.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:loaddll32.exe 'C:\Users\user\Desktop\a194019c_by_Libranalysis.dll'
                                                                                      Imagebase:0x2a0000
                                                                                      File size:116736 bytes
                                                                                      MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:07:10:14
                                                                                      Start date:13/05/2021
                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\a194019c_by_Libranalysis.dll',#1
                                                                                      Imagebase:0xac0000
                                                                                      File size:232960 bytes
                                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:07:10:14
                                                                                      Start date:13/05/2021
                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:rundll32.exe 'C:\Users\user\Desktop\a194019c_by_Libranalysis.dll',#1
                                                                                      Imagebase:0xdc0000
                                                                                      File size:61952 bytes
                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000003.00000002.345480321.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:07:10:46
                                                                                      Start date:13/05/2021
                                                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5368 -s 764
                                                                                      Imagebase:0xc40000
                                                                                      File size:434592 bytes
                                                                                      MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      Disassembly

                                                                                      Code Analysis

                                                                                      Reset < >

                                                                                        Executed Functions

                                                                                        Non-executed Functions

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.245003840.0000000010021000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000002.244977367.0000000010000000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.244982117.0000000010001000.00000020.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.245009528.0000000010025000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.245015714.0000000010028000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.245021583.000000001002C000.00000002.00020000.sdmp Download File
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: D$a$c$i$l$l$o$t$u
                                                                                        • API String ID: 0-1871623029
                                                                                        • Opcode ID: 39defe97fc93470a7b804fd6dc8be910f88b852905747cfc221465a6754b1396
                                                                                        • Instruction ID: 0084815472b1379f451f328db7bdd48fedf0434f01950e1a6ab525a79fee850b
                                                                                        • Opcode Fuzzy Hash: 39defe97fc93470a7b804fd6dc8be910f88b852905747cfc221465a6754b1396
                                                                                        • Instruction Fuzzy Hash: 6142A774608780CFD374CF28C894BDABBE1ABD9354F54892EE48D8B391E731A845CB56
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Executed Functions

                                                                                        C-Code - Quality: 42%
                                                                                        			E00B423D4(long __ebx, void* __edi, long __esi, intOrPtr* _a4) {
                                                                                        				char _v20;
                                                                                        				intOrPtr _v24;
                                                                                        				intOrPtr _v28;
                                                                                        				intOrPtr _v32;
                                                                                        				intOrPtr _v36;
                                                                                        				intOrPtr _v40;
                                                                                        				char _v44;
                                                                                        				intOrPtr _v48;
                                                                                        				intOrPtr _v52;
                                                                                        				intOrPtr _v56;
                                                                                        				intOrPtr _v60;
                                                                                        				intOrPtr _v64;
                                                                                        				void* _v68;
                                                                                        				char* _v72;
                                                                                        				int _v76;
                                                                                        				long _v80;
                                                                                        				long _v84;
                                                                                        				DWORD* _v88;
                                                                                        				intOrPtr _v92;
                                                                                        				int _v96;
                                                                                        				intOrPtr* _v100;
                                                                                        				intOrPtr _v104;
                                                                                        				intOrPtr _v108;
                                                                                        				intOrPtr _v112;
                                                                                        				void* _v116;
                                                                                        				intOrPtr _v120;
                                                                                        				intOrPtr _v124;
                                                                                        				intOrPtr _v128;
                                                                                        				intOrPtr _v132;
                                                                                        				intOrPtr _v136;
                                                                                        				char* _v140;
                                                                                        				intOrPtr _v144;
                                                                                        				intOrPtr _v148;
                                                                                        				intOrPtr _v152;
                                                                                        				intOrPtr _v156;
                                                                                        				unsigned int _v160;
                                                                                        				signed int _v164;
                                                                                        				signed int _v168;
                                                                                        				signed int _v172;
                                                                                        				intOrPtr _v176;
                                                                                        				int _v180;
                                                                                        				char* _v184;
                                                                                        				intOrPtr _v188;
                                                                                        				intOrPtr _v192;
                                                                                        				char _v196;
                                                                                        				intOrPtr* _t142;
                                                                                        				int _t148;
                                                                                        				int _t156;
                                                                                        				int _t160;
                                                                                        				unsigned int _t180;
                                                                                        				int _t196;
                                                                                        				intOrPtr _t230;
                                                                                        				intOrPtr _t232;
                                                                                        				void* _t237;
                                                                                        				intOrPtr _t240;
                                                                                        				void* _t247;
                                                                                        				intOrPtr _t251;
                                                                                        				intOrPtr _t258;
                                                                                        				DWORD* _t271;
                                                                                        				void* _t275;
                                                                                        				intOrPtr* _t278;
                                                                                        				intOrPtr* _t279;
                                                                                        
                                                                                        				_t142 = _a4;
                                                                                        				_v20 = 0;
                                                                                        				_t247 =  *_t142;
                                                                                        				 *0xb44418 = 1;
                                                                                        				asm("movaps xmm0, [0xb43010]");
                                                                                        				asm("movups [0xb44428], xmm0");
                                                                                        				_v48 = _t142;
                                                                                        				_v52 =  *((intOrPtr*)(_t142 + 0x48));
                                                                                        				_v56 =  *((intOrPtr*)(_v48 + 0x6c));
                                                                                        				_v196 = _t247;
                                                                                        				_v192 =  *((intOrPtr*)(_v48 + 0x24));
                                                                                        				_v188 = 4;
                                                                                        				_v184 =  &_v20;
                                                                                        				_v60 =  *((intOrPtr*)(_t142 + 0x1c));
                                                                                        				_v64 = 4;
                                                                                        				_v68 = _t247;
                                                                                        				_v72 =  &_v20;
                                                                                        				_t148 = VirtualProtect(__edi, __esi, __ebx, _t271); // executed
                                                                                        				_v76 = _t148;
                                                                                        				_v196 = _v68;
                                                                                        				_v192 = 0;
                                                                                        				_v188 =  *((intOrPtr*)(_v48 + 0x24));
                                                                                        				_v80 = 0x400;
                                                                                        				_v84 = 2;
                                                                                        				_v88 =  &_v20;
                                                                                        				_v92 = 0;
                                                                                        				E00B41E7B();
                                                                                        				E00B41094(_v68,  *((intOrPtr*)(_v48 + 0x44)), _v56);
                                                                                        				E00B41E7B( *((intOrPtr*)(_v48 + 0x44)), 0, _v56);
                                                                                        				_t156 = VirtualProtect(_v68, 0x400, 2, _v88); // executed
                                                                                        				_t278 = _t275 - 0x94;
                                                                                        				_t237 = _v68;
                                                                                        				_t258 =  *((intOrPtr*)(_t237 + 0x3c));
                                                                                        				_v96 = _t156;
                                                                                        				_v100 = _v68 + 0x3c;
                                                                                        				_v104 = _t237;
                                                                                        				_v108 = _t258;
                                                                                        				if(_t258 != 0) {
                                                                                        					_v104 = _v68 + (_v108 + 0x0000ffff & 0x0000ffff) + 1;
                                                                                        				}
                                                                                        				_v120 = _v104;
                                                                                        				if(_v52 != 0) {
                                                                                        					_v144 = _v120 + 0x18 + ( *(_v120 + 0x14) & 0x0000ffff);
                                                                                        					_v148 = 0;
                                                                                        					while(1) {
                                                                                        						_t230 = _v144;
                                                                                        						_v156 = _v148;
                                                                                        						_t180 =  *(_t230 + 0x24);
                                                                                        						_v160 = _t180;
                                                                                        						_v164 = _t180 >> 0x1e;
                                                                                        						_v168 = _v160 >> 0x1f;
                                                                                        						_v172 = _v160 >> 0x0000001d & 0x00000001;
                                                                                        						_v196 = _v68 +  *((intOrPtr*)(_t230 + 0xc));
                                                                                        						_v192 =  *((intOrPtr*)(_t230 + 8));
                                                                                        						_v188 =  *((intOrPtr*)(0xb44418 + ((_v164 & 0x00000001) << 4) + (_v168 << 3) + (_v172 << 2)));
                                                                                        						_v184 =  &_v20;
                                                                                        						_v176 = _t230;
                                                                                        						_t196 = VirtualProtect(??, ??, ??, ??); // executed
                                                                                        						_t278 = _t278 - 0x10;
                                                                                        						_t232 = _v156 + 1;
                                                                                        						_v180 = _t196;
                                                                                        						_v144 = _v176 + 0x28;
                                                                                        						_v148 = _t232;
                                                                                        						if(_t232 == _v52) {
                                                                                        							goto L11;
                                                                                        						}
                                                                                        					}
                                                                                        				}
                                                                                        				L11:
                                                                                        				 *_t278 = _v68;
                                                                                        				_v124 = _v68 +  *((intOrPtr*)(_v48 + 0x10));
                                                                                        				_t160 = DisableThreadLibraryCalls(??);
                                                                                        				_t279 = _t278 - 4;
                                                                                        				_t240 =  *_v100;
                                                                                        				_v152 = _t160;
                                                                                        				_v112 = _t240;
                                                                                        				_v116 = _v68;
                                                                                        				if(_t240 == 0) {
                                                                                        					L7:
                                                                                        					_t251 = _v48;
                                                                                        					_v44 =  *((intOrPtr*)(_t251 + 0x40));
                                                                                        					_v40 =  *((intOrPtr*)(_t251 + 0x4c));
                                                                                        					_v36 =  *((intOrPtr*)(_t251 + 0x20));
                                                                                        					_v32 =  *((intOrPtr*)(_t251 + 0x54));
                                                                                        					_v28 =  *((intOrPtr*)(_t251 + 0x58));
                                                                                        					_v24 = _v124;
                                                                                        					 *_t279 = _t251;
                                                                                        					_v196 = 0;
                                                                                        					_v192 = 0x74;
                                                                                        					_v128 =  *((intOrPtr*)(_v116 + 0x28));
                                                                                        					_v132 = 0;
                                                                                        					_v136 = 0x74;
                                                                                        					_v140 =  &_v44;
                                                                                        					E00B41E7B();
                                                                                        					if(_v128 != 0) {
                                                                                        						_t278 =  *((intOrPtr*)( &_v44 + 0x10));
                                                                                        						goto __eax;
                                                                                        					}
                                                                                        					return 1;
                                                                                        				} else {
                                                                                        					_v116 = _v68 + (_v112 + 0x0000ffff & 0x0000ffff) + 1;
                                                                                        					goto L7;
                                                                                        				}
                                                                                        			}

































































                                                                                        0x00b423e0
                                                                                        0x00b423ee
                                                                                        0x00b423f5
                                                                                        0x00b423f7
                                                                                        0x00b42401
                                                                                        0x00b42408
                                                                                        0x00b42412
                                                                                        0x00b42418
                                                                                        0x00b42421
                                                                                        0x00b4242a
                                                                                        0x00b4242d
                                                                                        0x00b42431
                                                                                        0x00b42439
                                                                                        0x00b4243d
                                                                                        0x00b42440
                                                                                        0x00b42443
                                                                                        0x00b42446
                                                                                        0x00b42449
                                                                                        0x00b42463
                                                                                        0x00b42469
                                                                                        0x00b4246c
                                                                                        0x00b42474
                                                                                        0x00b42478
                                                                                        0x00b4247b
                                                                                        0x00b4247e
                                                                                        0x00b42481
                                                                                        0x00b42484
                                                                                        0x00b424a0
                                                                                        0x00b424bd
                                                                                        0x00b424e2
                                                                                        0x00b424e4
                                                                                        0x00b424ed
                                                                                        0x00b424f0
                                                                                        0x00b424fa
                                                                                        0x00b424fd
                                                                                        0x00b42500
                                                                                        0x00b42503
                                                                                        0x00b42506
                                                                                        0x00b4255a
                                                                                        0x00b4255a
                                                                                        0x00b42566
                                                                                        0x00b42569
                                                                                        0x00b425ed
                                                                                        0x00b425f3
                                                                                        0x00b4265e
                                                                                        0x00b42664
                                                                                        0x00b42679
                                                                                        0x00b4267f
                                                                                        0x00b42682
                                                                                        0x00b4268b
                                                                                        0x00b4269a
                                                                                        0x00b426ac
                                                                                        0x00b426dd
                                                                                        0x00b426e0
                                                                                        0x00b426e4
                                                                                        0x00b426e8
                                                                                        0x00b426ef
                                                                                        0x00b426f5
                                                                                        0x00b426f7
                                                                                        0x00b42700
                                                                                        0x00b42711
                                                                                        0x00b42717
                                                                                        0x00b4271d
                                                                                        0x00b42723
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00b42729
                                                                                        0x00b4265e
                                                                                        0x00b4261a
                                                                                        0x00b42628
                                                                                        0x00b42630
                                                                                        0x00b42633
                                                                                        0x00b42635
                                                                                        0x00b4263b
                                                                                        0x00b42647
                                                                                        0x00b4264d
                                                                                        0x00b42650
                                                                                        0x00b42653
                                                                                        0x00b42571
                                                                                        0x00b42581
                                                                                        0x00b42587
                                                                                        0x00b4258d
                                                                                        0x00b42593
                                                                                        0x00b42599
                                                                                        0x00b4259f
                                                                                        0x00b425a5
                                                                                        0x00b425a8
                                                                                        0x00b425ab
                                                                                        0x00b425b3
                                                                                        0x00b425bb
                                                                                        0x00b425be
                                                                                        0x00b425c1
                                                                                        0x00b425c7
                                                                                        0x00b425cd
                                                                                        0x00b425d8
                                                                                        0x00b42532
                                                                                        0x00b42538
                                                                                        0x00b42538
                                                                                        0x00b42614
                                                                                        0x00b42659
                                                                                        0x00b4251f
                                                                                        0x00000000
                                                                                        0x00b4251f

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.343991045.0000000000B40000.00000040.00000001.sdmp, Offset: 00B40000, based on PE: true
                                                                                        Similarity
                                                                                        • API ID: ProtectVirtual
                                                                                        • String ID: t
                                                                                        • API String ID: 544645111-2238339752
                                                                                        • Opcode ID: 28bea178166ac284906980c0e3a3eedc0f5e34c76b7abc899817eb94fd9ff1dd
                                                                                        • Instruction ID: 65ca8fe8876e7ca53e861ff5e9bb53cb3f7d507992f0652f4f6684b29538d585
                                                                                        • Opcode Fuzzy Hash: 28bea178166ac284906980c0e3a3eedc0f5e34c76b7abc899817eb94fd9ff1dd
                                                                                        • Instruction Fuzzy Hash: 14B19CB4D04228CFDB14CF68C880A9DBBF1FF48304F5585AAE959AB351D731AA81DF91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.343991045.0000000000B40000.00000040.00000001.sdmp, Offset: 00B40000, based on PE: true
                                                                                        Similarity
                                                                                        • API ID: AllocVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 4275171209-0
                                                                                        • Opcode ID: 033d263155ffc3d0b6236b8629689c658cf4e2d9a96ebed7f8aabdbc96411034
                                                                                        • Instruction ID: a2302806248e70795c7a8ea39ab59e07be2ddadc197c086523b57d8f45c2fdc3
                                                                                        • Opcode Fuzzy Hash: 033d263155ffc3d0b6236b8629689c658cf4e2d9a96ebed7f8aabdbc96411034
                                                                                        • Instruction Fuzzy Hash: 5A41F4B5D012199FDB04DFA8D890AAEBBF1FF48314F14856DE948AB340D375A881DF84
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Non-executed Functions

                                                                                        C-Code - Quality: 100%
                                                                                        			E10006D50() {
                                                                                        
                                                                                        				 *0x1001d280 = GetUserNameW;
                                                                                        				 *0x1001D284 = MessageBoxW;
                                                                                        				 *0x1001D288 = GetLastError;
                                                                                        				 *0x1001D28C = CreateFileA;
                                                                                        				 *0x1001D290 = DebugBreak;
                                                                                        				 *0x1001D294 = FlushFileBuffers;
                                                                                        				 *0x1001D298 = FreeEnvironmentStringsA;
                                                                                        				 *0x1001D29C = GetConsoleOutputCP;
                                                                                        				 *0x1001D2A0 = GetEnvironmentStrings;
                                                                                        				 *0x1001D2A4 = GetLocaleInfoA;
                                                                                        				 *0x1001D2A8 = GetStartupInfoA;
                                                                                        				 *0x1001D2AC = GetStringTypeA;
                                                                                        				 *0x1001D2B0 = HeapValidate;
                                                                                        				 *0x1001D2B4 = IsBadReadPtr;
                                                                                        				 *0x1001D2B8 = LCMapStringA;
                                                                                        				 *0x1001D2BC = LoadLibraryA;
                                                                                        				 *0x1001D2C0 = OutputDebugStringA;
                                                                                        				return 0x1001d280;
                                                                                        			}



                                                                                        0x10006d61
                                                                                        0x10006d69
                                                                                        0x10006d6c
                                                                                        0x10006d7b
                                                                                        0x10006d7e
                                                                                        0x10006d8d
                                                                                        0x10006d90
                                                                                        0x10006d9f
                                                                                        0x10006da2
                                                                                        0x10006db1
                                                                                        0x10006db4
                                                                                        0x10006dc3
                                                                                        0x10006dc6
                                                                                        0x10006dd5
                                                                                        0x10006dd8
                                                                                        0x10006de7
                                                                                        0x10006dea
                                                                                        0x10006ded

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.345480321.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000003.00000002.345473367.0000000010000000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000003.00000002.345516831.000000001001A000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000003.00000002.345530726.000000001001D000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000003.00000002.345540023.000000001001F000.00000002.00020000.sdmp Download File
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 80f6e1a276fef8b33378afc9592b3d211071bdeb012eb600a46219d4b0432dd1
                                                                                        • Instruction ID: 9a9f90be372116ce35b3bf57ca6adafecb814b37ff7dc50591bd4b03753dcc6b
                                                                                        • Opcode Fuzzy Hash: 80f6e1a276fef8b33378afc9592b3d211071bdeb012eb600a46219d4b0432dd1
                                                                                        • Instruction Fuzzy Hash: 99110FB8A05620CFD34ACF09D5D49117BF2BB8E360312C19AD8098B376D734D985CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 83%
                                                                                        			E1000C218(void* __ecx, void* __edx) {
                                                                                        				char _v28;
                                                                                        				char _v33;
                                                                                        				char _v38;
                                                                                        				char _v43;
                                                                                        				void* _t24;
                                                                                        				char* _t25;
                                                                                        				char _t32;
                                                                                        				void* _t33;
                                                                                        				void* _t34;
                                                                                        				signed int _t38;
                                                                                        				char* _t40;
                                                                                        
                                                                                        				_t40 = (_t38 & 0xfffffff0) - 0x2c;
                                                                                        				asm("movq xmm0, [edx]");
                                                                                        				_t32 = 0;
                                                                                        				 *_t40 = 0x7b;
                                                                                        				asm("movq [esp+0x1], xmm0");
                                                                                        				_v43 = 0x2d;
                                                                                        				do {
                                                                                        					 *((char*)(_t40 + _t32 + 0xa)) =  *((intOrPtr*)(_t32 + __edx + 8));
                                                                                        					_t32 = _t32 + 1;
                                                                                        				} while (_t32 < 4);
                                                                                        				_v38 = 0x2d;
                                                                                        				_t33 = 0;
                                                                                        				do {
                                                                                        					 *((char*)(_t40 + _t33 + 0xf)) =  *((intOrPtr*)(_t33 + __edx + 0xc));
                                                                                        					_t33 = _t33 + 1;
                                                                                        				} while (_t33 < 4);
                                                                                        				_v33 = 0x2d;
                                                                                        				_t34 = 0;
                                                                                        				do {
                                                                                        					 *((char*)(_t40 + _t34 + 0x14)) =  *((intOrPtr*)(_t34 + __edx + 0x10));
                                                                                        					_t34 = _t34 + 1;
                                                                                        				} while (_t34 < 4);
                                                                                        				_v28 = 0x2d;
                                                                                        				_t24 = 0;
                                                                                        				do {
                                                                                        					asm("movd xmm0, dword [eax+edx+0x14]");
                                                                                        					asm("movd [esp+eax+0x19], xmm0");
                                                                                        					_t24 = _t24 + 4;
                                                                                        				} while (_t24 < 0xc);
                                                                                        				_t25 = _t40;
                                                                                        				 *((char*)(_t25 + 0x25)) = 0x7d;
                                                                                        				 *((char*)(_t25 + 0x26)) = 0;
                                                                                        				E1000DFBC(__ecx, _t25, 0);
                                                                                        				return __ecx;
                                                                                        			}














                                                                                        0x1000c21f
                                                                                        0x1000c224
                                                                                        0x1000c228
                                                                                        0x1000c22a
                                                                                        0x1000c22e
                                                                                        0x1000c234
                                                                                        0x1000c239
                                                                                        0x1000c23d
                                                                                        0x1000c241
                                                                                        0x1000c242
                                                                                        0x1000c249
                                                                                        0x1000c24e
                                                                                        0x1000c250
                                                                                        0x1000c254
                                                                                        0x1000c258
                                                                                        0x1000c259
                                                                                        0x1000c260
                                                                                        0x1000c265
                                                                                        0x1000c267
                                                                                        0x1000c26b
                                                                                        0x1000c26f
                                                                                        0x1000c270
                                                                                        0x1000c275
                                                                                        0x1000c27a
                                                                                        0x1000c27c
                                                                                        0x1000c27c
                                                                                        0x1000c282
                                                                                        0x1000c288
                                                                                        0x1000c28b
                                                                                        0x1000c292
                                                                                        0x1000c295
                                                                                        0x1000c29b
                                                                                        0x1000c2a0
                                                                                        0x1000c2ae

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000003.00000002.345480321.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000003.00000002.345473367.0000000010000000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000003.00000002.345516831.000000001001A000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000003.00000002.345530726.000000001001D000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000003.00000002.345540023.000000001001F000.00000002.00020000.sdmp Download File
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: -$-$-$-
                                                                                        • API String ID: 0-1033403326
                                                                                        • Opcode ID: 1d36367edc1a87d387ea343f4f2a29612f5303ddecac01934eed59726700fcc9
                                                                                        • Instruction ID: 6420cdf91b2b9fc5655fa5f82b4c53aa5eb92ddd4154ae73ebf41adf494228f8
                                                                                        • Opcode Fuzzy Hash: 1d36367edc1a87d387ea343f4f2a29612f5303ddecac01934eed59726700fcc9
                                                                                        • Instruction Fuzzy Hash: C811252091C3C04CE749DB7C548462BFFD08F9A208F1886BEE4DA86B53E525D49683B7
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%