Loading ...

Play interactive tourEdit tour

Analysis Report 4bfaad72_by_Libranalysis.dll

Overview

General Information

Sample Name:4bfaad72_by_Libranalysis.dll
Analysis ID:413055
MD5:4bfaad72c23165fc3ea472b1f84383f3
SHA1:95470e7f4e12a95b4f024eae963d4b99abcf5f49
SHA256:f6fc748b3bbfce861366236fea8e2ab4327f90448c3982bafdec173c568919c6
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Dridex unpacked file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
One or more processes crash
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 6940 cmdline: loaddll32.exe 'C:\Users\user\Desktop\4bfaad72_by_Libranalysis.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 6952 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\4bfaad72_by_Libranalysis.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6968 cmdline: rundll32.exe 'C:\Users\user\Desktop\4bfaad72_by_Libranalysis.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 7108 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 764 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "39t3NdDhurvpltFNCpvA5goSylkxjIBtIwWPTv1DPbNEcuIekQC7O"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.758192520.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    2.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 2.2.rundll32.exe.10000000.3.unpackMalware Configuration Extractor: Dridex {"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "39t3NdDhurvpltFNCpvA5goSylkxjIBtIwWPTv1DPbNEcuIekQC7O"]}
      Multi AV Scanner detection for submitted fileShow sources
      Source: 4bfaad72_by_Libranalysis.dllReversingLabs: Detection: 31%
      Machine Learning detection for sampleShow sources
      Source: 4bfaad72_by_Libranalysis.dllJoe Sandbox ML: detected
      Source: 4bfaad72_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 4bfaad72_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000C.00000003.733398010.0000000004C29000.00000004.00000001.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: setupapi.pdb] source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000C.00000003.739037122.0000000005031000.00000004.00000001.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000C.00000003.739037122.0000000005031000.00000004.00000001.sdmp
      Source: Binary string: wUxTheme.pdbp source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000C.00000003.739054080.00000000051D0000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 0000000C.00000003.733276907.0000000002F12000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 0000000C.00000003.739054080.00000000051D0000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000C.00000003.739037122.0000000005031000.00000004.00000001.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdbk source: WerFault.exe, 0000000C.00000003.739037122.0000000005031000.00000004.00000001.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdbz source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 0000000C.00000003.739054080.00000000051D0000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000C.00000003.739037122.0000000005031000.00000004.00000001.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000C.00000003.733647139.0000000002F1D000.00000004.00000001.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 0000000C.00000003.739054080.00000000051D0000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000C.00000003.739037122.0000000005031000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: oleaut32.pdbQ source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb( source: WerFault.exe, 0000000C.00000003.733276907.0000000002F12000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 0000000C.00000003.739054080.00000000051D0000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000C.00000003.739037122.0000000005031000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 0000000C.00000003.739054080.00000000051D0000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: bcrypt.pdb[ source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: sfc_os.pdbO source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 0000000C.00000003.739054080.00000000051D0000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.655084887.0000000010025000.00000002.00020000.sdmp, 4bfaad72_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdbu source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 0000000C.00000003.739037122.0000000005031000.00000004.00000001.sdmp
      Source: Binary string: shlwapi.pdbg source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000C.00000003.739054080.00000000051D0000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdbs source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb( source: WerFault.exe, 0000000C.00000003.733647139.0000000002F1D000.00000004.00000001.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000C.00000003.739054080.00000000051D0000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000C.00000003.739054080.00000000051D0000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000C.00000003.739054080.00000000051D0000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb( source: WerFault.exe, 0000000C.00000003.733282402.0000000002F18000.00000004.00000001.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000C.00000003.739037122.0000000005031000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000C.00000003.739037122.0000000005031000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000C.00000003.739037122.0000000005031000.00000004.00000001.sdmp
      Source: Binary string: ClusApi.pdb4 source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdby^ source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: combase.pdbi source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp

      Networking:

      barindex
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorIPs: 43.229.206.212:443
      Source: Malware configuration extractorIPs: 82.209.17.209:8172
      Source: Malware configuration extractorIPs: 162.241.209.225:4125
      Source: Joe Sandbox ViewIP Address: 82.209.17.209 82.209.17.209
      Source: Joe Sandbox ViewIP Address: 162.241.209.225 162.241.209.225
      Source: Joe Sandbox ViewASN Name: PODA-ASCZ PODA-ASCZ
      Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
      Source: loaddll32.exe, 00000000.00000002.655056944.00000000014EB000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

      E-Banking Fraud:

      barindex
      Yara detected Dridex unpacked fileShow sources
      Source: Yara matchFile source: 00000002.00000002.758192520.0000000010001000.00000020.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 2.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100220F00_2_100220F0
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100114602_2_10011460
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000846C2_2_1000846C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100014942_2_10001494
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000A52C2_2_1000A52C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011D582_2_10011D58
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100193482_2_10019348
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100107542_2_10010754
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100090CC2_2_100090CC
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 764
      Source: 4bfaad72_by_Libranalysis.dllBinary or memory string: OriginalFilenamex2otfb.dllN vs 4bfaad72_by_Libranalysis.dll
      Source: 4bfaad72_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 4bfaad72_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: classification engineClassification label: mal72.troj.winDLL@6/4@0/3
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6968
      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERFEC6.tmpJump to behavior
      Source: 4bfaad72_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\4bfaad72_by_Libranalysis.dll',#1
      Source: 4bfaad72_by_Libranalysis.dllReversingLabs: Detection: 31%
      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\4bfaad72_by_Libranalysis.dll'
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\4bfaad72_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\4bfaad72_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 764
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\4bfaad72_by_Libranalysis.dll',#1Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\4bfaad72_by_Libranalysis.dll',#1Jump to behavior
      Source: 4bfaad72_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: 4bfaad72_by_Libranalysis.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000C.00000003.733398010.0000000004C29000.00000004.00000001.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: setupapi.pdb] source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000C.00000003.739037122.0000000005031000.00000004.00000001.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000C.00000003.739037122.0000000005031000.00000004.00000001.sdmp
      Source: Binary string: wUxTheme.pdbp source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000C.00000003.739054080.00000000051D0000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 0000000C.00000003.733276907.0000000002F12000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 0000000C.00000003.739054080.00000000051D0000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000C.00000003.739037122.0000000005031000.00000004.00000001.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdbk source: WerFault.exe, 0000000C.00000003.739037122.0000000005031000.00000004.00000001.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdbz source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 0000000C.00000003.739054080.00000000051D0000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000C.00000003.739037122.0000000005031000.00000004.00000001.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000C.00000003.733647139.0000000002F1D000.00000004.00000001.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 0000000C.00000003.739054080.00000000051D0000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000C.00000003.739037122.0000000005031000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: oleaut32.pdbQ source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb( source: WerFault.exe, 0000000C.00000003.733276907.0000000002F12000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 0000000C.00000003.739054080.00000000051D0000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000C.00000003.739037122.0000000005031000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 0000000C.00000003.739054080.00000000051D0000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: bcrypt.pdb[ source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: sfc_os.pdbO source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 0000000C.00000003.739054080.00000000051D0000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.655084887.0000000010025000.00000002.00020000.sdmp, 4bfaad72_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdbu source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 0000000C.00000003.739037122.0000000005031000.00000004.00000001.sdmp
      Source: Binary string: shlwapi.pdbg source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000C.00000003.739054080.00000000051D0000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdbs source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb( source: WerFault.exe, 0000000C.00000003.733647139.0000000002F1D000.00000004.00000001.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000C.00000003.739054080.00000000051D0000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000C.00000003.739054080.00000000051D0000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000C.00000003.739054080.00000000051D0000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb( source: WerFault.exe, 0000000C.00000003.733282402.0000000002F18000.00000004.00000001.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000C.00000003.739037122.0000000005031000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000C.00000003.739037122.0000000005031000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000C.00000003.739037122.0000000005031000.00000004.00000001.sdmp
      Source: Binary string: ClusApi.pdb4 source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdby^ source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: Binary string: combase.pdbi source: WerFault.exe, 0000000C.00000003.739068068.00000000051D6000.00000004.00000040.sdmp
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006207 push ebx; ret 0_2_10006208
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10004E0F push 822377FAh; iretd 0_2_10004E14
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005813 push eax; ret 0_2_1000590D
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006830 push 82235DBAh; iretd 0_2_10006855
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002C33 push 0E950FD0h; iretd 0_2_10002D7C
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000585A push eax; ret 0_2_1000590D
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005A7B push cs; iretd 0_2_10005B7E
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006A80 push ebx; iretd 0_2_10006A85
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002C8E push 0E950FD0h; iretd 0_2_10002D7C
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000388E push 8223930Ah; iretd 0_2_10003893
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100048AF push 8223A1AEh; iretd 0_2_100048B4
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100066D0 push 8223737Ah; iretd 0_2_100066D5
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100054EF push 822385B2h; iretd 0_2_100054F4
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000530F push 82230D7Eh; iretd 0_2_10005314
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000574F push 82238352h; iretd 0_2_10005754
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100037A2 push cs; retf 0_2_100037DC
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100039C3 push edi; retf 0_2_100039C4
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005FD6 push 0E950020h; retf 0_2_10005FDE
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002DF3 push cs; iretd 0_2_10002E7C
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100037F5 push cs; retf 0_2_100037DC
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000F6CC push esi; mov dword ptr [esp], 00000000h2_2_1000F6CD
      Source: initial sampleStatic PE information: section name: .text entropy: 7.53078515147
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: WerFault.exe, 0000000C.00000002.755373481.00000000051F0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
      Source: WerFault.exe, 0000000C.00000003.752716118.0000000004B3E000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
      Source: WerFault.exe, 0000000C.00000002.755373481.00000000051F0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
      Source: WerFault.exe, 0000000C.00000002.755373481.00000000051F0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
      Source: WerFault.exe, 0000000C.00000002.755373481.00000000051F0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPortJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,2_2_10006D50
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\4bfaad72_by_Libranalysis.dll',#1Jump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,2_2_10006D50
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,2_2_10006D50

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Virtualization/Sandbox Evasion1Input Capture1Security Software Discovery21Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection11LSASS MemoryVirtualization/Sandbox Evasion1Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerAccount Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Rundll321NTDSSystem Owner/User Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing2LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery11VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 413055 Sample: 4bfaad72_by_Libranalysis.dll Startdate: 13/05/2021 Architecture: WINDOWS Score: 72 17 162.241.209.225 UNIFIEDLAYER-AS-1US United States 2->17 19 82.209.17.209 PODA-ASCZ Czech Republic 2->19 21 43.229.206.212 INET-AS-IDPTInetGlobalIndoID Indonesia 2->21 23 Found malware configuration 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 Yara detected Dridex unpacked file 2->27 29 2 other signatures 2->29 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 cmd.exe 1 9->11         started        process6 13 rundll32.exe 11->13         started        process7 15 WerFault.exe 23 9 13->15         started       

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      4bfaad72_by_Libranalysis.dll32%ReversingLabsWin32.Trojan.Convagent
      4bfaad72_by_Libranalysis.dll100%Joe Sandbox ML

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      SourceDetectionScannerLabelLinkDownload
      2.2.rundll32.exe.d30000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      No contacted domains info

      Contacted IPs

      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs

      Public

      IPDomainCountryFlagASNASN NameMalicious
      82.209.17.209
      unknownCzech Republic
      30764PODA-ASCZtrue
      162.241.209.225
      unknownUnited States
      46606UNIFIEDLAYER-AS-1UStrue
      43.229.206.212
      unknownIndonesia
      24532INET-AS-IDPTInetGlobalIndoIDtrue

      General Information

      Joe Sandbox Version:32.0.0 Black Diamond
      Analysis ID:413055
      Start date:13.05.2021
      Start time:07:17:33
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 6m 59s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:4bfaad72_by_Libranalysis.dll
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Run name:Run with higher sleep bypass
      Number of analysed new started processes analysed:22
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal72.troj.winDLL@6/4@0/3
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 57.2% (good quality ratio 49.4%)
      • Quality average: 67.4%
      • Quality standard deviation: 35.7%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 2
      • Number of non-executed functions: 3
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Sleeps bigger than 120000ms are automatically reduced to 1000ms
      • Found application associated with file extension: .dll
      • Stop behavior analysis, all processes terminated

      Simulations

      Behavior and APIs

      No simulations

      Joe Sandbox View / Context

      IPs

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      82.209.17.2092a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
        86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
          fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
            13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                  cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                    4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                      27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                        86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                          6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                            13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                              052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                  5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                    27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                      4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                        6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                          a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                            1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                              162.241.209.2252a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                  fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                    13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                      4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                        a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                          cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                            4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                              27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                  6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                    13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                      052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                        fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                          5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                            27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                  a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                    1c640454_by_Libranalysis.dllGet hashmaliciousBrowse

                                                                                      Domains

                                                                                      No context

                                                                                      ASN

                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                      PODA-ASCZ2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      UNIFIEDLAYER-AS-1US2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225

                                                                                      JA3 Fingerprints

                                                                                      No context

                                                                                      Dropped Files

                                                                                      No context

                                                                                      Created / dropped Files

                                                                                      C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_12c43f7d6bcb4e8e9c4d5377e3199a95b0ed9fb9_82810a17_1bb41fcb\Report.wer
                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                      File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):12482
                                                                                      Entropy (8bit):3.765588696687732
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:PZAiG0oXKPcHBUZMX4jed+mG/u7sIS274ItWcd:hAigXHBUZMX4jeK/u7sIX4ItWcd
                                                                                      MD5:8B0434AD540C441BC30A5322878A8663
                                                                                      SHA1:ADE241B9D9BFE59230FE04AD7C8E25C675657615
                                                                                      SHA-256:0704706D4C12E14928E338D2586738D681205A512B8B362E1A2EACB18D1CFC85
                                                                                      SHA-512:F99B453AA6703616ACCA06DEB611DCF97CAD35E43B01476798177B30CABC4173D30900492B6D5DAAE0F77400211143B5E671D3DB55B1DFF55447F2A0163E2FA8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.5.3.5.6.7.4.2.2.7.7.5.7.7.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.5.3.5.6.7.4.9.1.3.6.9.2.9.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.7.3.0.1.e.0.9.-.5.6.f.d.-.4.f.7.3.-.a.d.1.6.-.0.c.9.f.6.8.9.e.d.a.b.9.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.c.1.1.7.1.e.8.-.6.2.b.c.-.4.d.a.f.-.8.2.3.8.-.8.1.2.d.a.a.a.b.6.1.2.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.3.8.-.0.0.0.1.-.0.0.1.b.-.c.8.f.a.-.4.7.6.6.b.7.4.7.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.
                                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WER734.tmp.WERInternalMetadata.xml
                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                      File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):8294
                                                                                      Entropy (8bit):3.696869153677592
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:Rrl7r3GLNiUA6kJX6YLg6FSgmfTjVSO+prr89bN9sf0saPm:RrlsNib6q6Y86FSgmfTJS+N2flL
                                                                                      MD5:5048FFA96575C881F10CD44A1D044004
                                                                                      SHA1:395FF5FA6883ECD78906D26579535E41FB1C84A7
                                                                                      SHA-256:2882899EC6F7965B72E9BBE1CBF7D599E5D7BCEDF4D7A2B1DE14E8D266050225
                                                                                      SHA-512:6E863C07EF957C1F43BF3D97D2348E8263CB54AB3506461508BA3D4086781EBF0CA07C0EAF79A79EEECD8B55374CE390846E55B27566CF8A4F6A044FBA4E8776
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.9.6.8.<./.P.i.d.>.......
                                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WERB4B.tmp.xml
                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):4663
                                                                                      Entropy (8bit):4.475350432978825
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:cvIwSD8zsXJgtWI9TLWSC8BG8fm8M4JCdszfNrFPh/+q8/QfNFAb4SrS1d:uITf5M6SNNJFfNtBVfNibDW1d
                                                                                      MD5:EF71DC32EC686FF60EABB8F987B275C4
                                                                                      SHA1:E07343E6A545863609C573BED715750B5D5692A9
                                                                                      SHA-256:4E851E25B8609355C89DA5352F9DD8AEC94C8BC214521C0B7E06C9DA2AFD9DDE
                                                                                      SHA-512:72D5CC8807ACBFCDEDC620B3253EF171DB84351F128DFE29F27A228D592B65392574F0BB735DCB4C307C2ED9A93109F7C54F2B5A939A78E0832091FD9F92B38C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="987269" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WERFEC6.tmp.dmp
                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                      File Type:Mini DuMP crash report, 14 streams, Thu May 13 05:19:04 2021, 0x1205a4 type
                                                                                      Category:dropped
                                                                                      Size (bytes):40486
                                                                                      Entropy (8bit):2.269157624563609
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:UtOZulANv3KkArh3zNHfeLHsUTOTjiHQhcNTO2snnLFDGq5:x4zNmbNKiHE2snnZ5
                                                                                      MD5:800BF250309A606A1E41832C192F9440
                                                                                      SHA1:0F29C33A8A671FF67355BA7EDB8D4A649DC2921F
                                                                                      SHA-256:0CF65B550B48911888FD9AB0EEBBB6FFB7C31F7670E3A22548119789F5948A42
                                                                                      SHA-512:A6C15BAE548EF067F6BE8378B48E5361A9B88CB0DE5267B1C804E7F7DB27B8CFB791D2251056DC3DBEDA29B41F2DCF64309EE7B14778797B4D840BBAE5D8A70A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview: MDMP....... .........`...................U...........B......x.......GenuineIntelW...........T.......8......`.............................0..=...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................

                                                                                      Static File Info

                                                                                      General

                                                                                      File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Entropy (8bit):7.513903552012896
                                                                                      TrID:
                                                                                      • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                      • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                      • DOS Executable Generic (2002/1) 0.20%
                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                      File name:4bfaad72_by_Libranalysis.dll
                                                                                      File size:167424
                                                                                      MD5:4bfaad72c23165fc3ea472b1f84383f3
                                                                                      SHA1:95470e7f4e12a95b4f024eae963d4b99abcf5f49
                                                                                      SHA256:f6fc748b3bbfce861366236fea8e2ab4327f90448c3982bafdec173c568919c6
                                                                                      SHA512:26334c5bddd80f35ab37fcc37d4ba342db2e080419ab2bd1bd10480e00d0802923d39ef5593384132ccbc5350dd9df9169b86cb9168ec6fb80a284a9080b6271
                                                                                      SSDEEP:3072:G9F/oNrQb4xVubbXP/NTccbsFvCeLmXH57V30e8Pj:G9F6rQXvFczvYpQP
                                                                                      File Content Preview:MZ......................@...................................\...........!..L.!This program cannot be run in DOS mode....$.......Xm.o...<...<...<.U!<...<..B<r..<...<...<rQ!<...<;..<...<;..<3..<au.<...<szt<"..<Rich...<.......................................

                                                                                      File Icon

                                                                                      Icon Hash:74f0e4ecccdce0e4

                                                                                      Static PE Info

                                                                                      General

                                                                                      Entrypoint:0x10024cc0
                                                                                      Entrypoint Section:.text
                                                                                      Digitally signed:false
                                                                                      Imagebase:0x10000000
                                                                                      Subsystem:windows gui
                                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                      Time Stamp:0x609C7F9B [Thu May 13 01:23:39 2021 UTC]
                                                                                      TLS Callbacks:
                                                                                      CLR (.Net) Version:
                                                                                      OS Version Major:5
                                                                                      OS Version Minor:0
                                                                                      File Version Major:5
                                                                                      File Version Minor:0
                                                                                      Subsystem Version Major:5
                                                                                      Subsystem Version Minor:0
                                                                                      Import Hash:88962f6760ea005847fb88b87e8ce1fd

                                                                                      Entrypoint Preview

                                                                                      Instruction
                                                                                      mov eax, 00000000h
                                                                                      cmpss xmm1, xmm2, 03h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      cmpss xmm1, xmm2, 03h
                                                                                      cmp eax, 02h
                                                                                      mov eax, ebp
                                                                                      mov dword ptr [10029734h], eax
                                                                                      mov eax, ebx
                                                                                      mov dword ptr [10029730h], eax
                                                                                      mov eax, esi
                                                                                      mov dword ptr [10029728h], eax
                                                                                      jne 00007FAEE0DFA6F6h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h

                                                                                      Rich Headers

                                                                                      Programming Language:
                                                                                      • [RES] VS2015 build 23026
                                                                                      • [IMP] VS2013 UPD4 build 31101
                                                                                      • [ C ] VS2010 build 30319
                                                                                      • [RES] VS2015 UPD2 build 23918
                                                                                      • [C++] VS2005 build 50727
                                                                                      • [IMP] VS2010 SP1 build 40219
                                                                                      • [RES] VS2012 build 50727

                                                                                      Data Directories

                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x2770a0x5b.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x277d80x59.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x3a0.rsrc
                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x2d0000x1220
                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x100180x38.text
                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x250000x4c.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                      Sections

                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                      .text0x10000x23dfe0x23e00False0.756362968206data7.53078515147IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                      .rdata0x250000x2a040x2c00False0.753728693182data7.42331753213IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      .crt0x280000x331c0x1800False0.79052734375MMDF mailbox7.46423038313IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                      .rsrc0x2c0000x3a00x400False0.4248046875data3.06187161643IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      .reloc0x2d0000x9ba0x400False0.548828125data4.2946697642IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                      Resources

                                                                                      NameRVASizeTypeLanguageCountry
                                                                                      RT_VERSION0x2c0600x33cdata

                                                                                      Imports

                                                                                      DLLImport
                                                                                      KERNEL32.dllGetProfileSectionW, CloseHandle, OpenSemaphoreW, LoadLibraryW, OutputDebugStringA, CreateFileW, GetProfileSectionA
                                                                                      USER32.dllTranslateMessage
                                                                                      CLUSAPI.dllClusterEnum
                                                                                      ADVAPI32.dllRegOverridePredefKey
                                                                                      RASAPI32.dllRasGetConnectionStatistics
                                                                                      ole32.dllCreatePointerMoniker, CreateStreamOnHGlobal

                                                                                      Version Infos

                                                                                      DescriptionData
                                                                                      LegalCopyrightCopyright 2018
                                                                                      InternalNamex2otfb
                                                                                      FileVersion7.2.5422.00
                                                                                      Full Version7.2.5_000-b00
                                                                                      CompanyNameOracle Corporation
                                                                                      ProductNameXhot(BM) Ltloehey YO 8
                                                                                      ProductVersion7.2.5422.00
                                                                                      FileDescriptionJava(TM) Platform SE binary
                                                                                      OriginalFilenamex2otfb.dll
                                                                                      Translation0x0000 0x04b0

                                                                                      Network Behavior

                                                                                      Network Port Distribution

                                                                                      UDP Packets

                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      May 13, 2021 07:18:17.139957905 CEST5453153192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:18:17.160567999 CEST53591238.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:18:17.212419033 CEST53545318.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:18:17.308357954 CEST4971453192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:18:17.359999895 CEST53497148.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:18:21.072375059 CEST5802853192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:18:21.121146917 CEST53580288.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:18:22.426906109 CEST5309753192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:18:22.485742092 CEST53530978.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:18:22.574933052 CEST4925753192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:18:22.632363081 CEST53492578.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:18:23.523451090 CEST6238953192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:18:23.574903011 CEST53623898.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:18:24.746974945 CEST4991053192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:18:24.798619032 CEST53499108.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:18:27.308092117 CEST5585453192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:18:27.361872911 CEST53558548.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:18:28.967173100 CEST6454953192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:18:29.035346985 CEST53645498.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:18:30.632242918 CEST6315353192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:18:30.681088924 CEST53631538.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:18:31.452745914 CEST5299153192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:18:31.509294033 CEST53529918.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:18:32.770859003 CEST5370053192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:18:32.819696903 CEST53537008.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:18:33.921907902 CEST5172653192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:18:33.970655918 CEST53517268.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:18:34.958797932 CEST5679453192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:18:35.007890940 CEST53567948.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:18:36.726686954 CEST5653453192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:18:36.779428959 CEST53565348.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:18:38.213618994 CEST5662753192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:18:38.262378931 CEST53566278.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:18:44.134919882 CEST5662153192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:18:44.183697939 CEST53566218.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:18:44.928849936 CEST6311653192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:18:44.985642910 CEST53631168.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:18:46.044440031 CEST6407853192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:18:46.093297958 CEST53640788.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:18:47.547857046 CEST6480153192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:18:47.596595049 CEST53648018.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:18:48.444886923 CEST6172153192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:18:48.504395008 CEST53617218.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:18:54.893469095 CEST5125553192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:18:54.950974941 CEST53512558.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:19:00.976180077 CEST6152253192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:19:01.037717104 CEST53615228.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:19:10.328835964 CEST5233753192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:19:10.382210016 CEST53523378.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:19:12.868717909 CEST5504653192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:19:12.921808958 CEST53550468.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:19:14.192310095 CEST4961253192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:19:14.241017103 CEST53496128.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:19:22.181015015 CEST4928553192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:19:22.229831934 CEST53492858.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:19:22.865891933 CEST5060153192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:19:22.922947884 CEST53506018.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:19:23.542476892 CEST6087553192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:19:23.591309071 CEST53608758.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:19:24.033206940 CEST5644853192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:19:24.090293884 CEST53564488.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:19:24.577933073 CEST5917253192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:19:24.612571955 CEST6242053192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:19:24.635368109 CEST53591728.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:19:24.669931889 CEST53624208.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:19:25.237003088 CEST6057953192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:19:25.294142962 CEST53605798.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:19:25.762633085 CEST5018353192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:19:25.819926977 CEST53501838.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:19:26.617177010 CEST6153153192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:19:26.676585913 CEST53615318.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:19:27.697231054 CEST4922853192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:19:27.754338026 CEST53492288.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:19:28.317364931 CEST5979453192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:19:28.367183924 CEST53597948.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:19:34.175318003 CEST5591653192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:19:34.234735012 CEST53559168.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:20:04.148761988 CEST5275253192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:20:04.224594116 CEST53527528.8.8.8192.168.2.4
                                                                                      May 13, 2021 07:20:05.933480024 CEST6054253192.168.2.48.8.8.8
                                                                                      May 13, 2021 07:20:06.001538038 CEST53605428.8.8.8192.168.2.4

                                                                                      Code Manipulations

                                                                                      Statistics

                                                                                      CPU Usage

                                                                                      Click to jump to process

                                                                                      Memory Usage

                                                                                      Click to jump to process

                                                                                      High Level Behavior Distribution

                                                                                      Click to dive into process behavior distribution

                                                                                      Behavior

                                                                                      Click to jump to process

                                                                                      System Behavior

                                                                                      General

                                                                                      Start time:07:18:24
                                                                                      Start date:13/05/2021
                                                                                      Path:C:\Windows\System32\loaddll32.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:loaddll32.exe 'C:\Users\user\Desktop\4bfaad72_by_Libranalysis.dll'
                                                                                      Imagebase:0x11a0000
                                                                                      File size:116736 bytes
                                                                                      MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:07:18:24
                                                                                      Start date:13/05/2021
                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\4bfaad72_by_Libranalysis.dll',#1
                                                                                      Imagebase:0x11d0000
                                                                                      File size:232960 bytes
                                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:07:18:25
                                                                                      Start date:13/05/2021
                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:rundll32.exe 'C:\Users\user\Desktop\4bfaad72_by_Libranalysis.dll',#1
                                                                                      Imagebase:0x10a0000
                                                                                      File size:61952 bytes
                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000002.758192520.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:07:19:00
                                                                                      Start date:13/05/2021
                                                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 764
                                                                                      Imagebase:0xc20000
                                                                                      File size:434592 bytes
                                                                                      MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      Disassembly

                                                                                      Code Analysis

                                                                                      Reset < >

                                                                                        Executed Functions

                                                                                        Non-executed Functions

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.655080973.0000000010021000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000002.655063785.0000000010000000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.655066659.0000000010001000.00000020.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.655084887.0000000010025000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.655088486.0000000010028000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.655092558.000000001002C000.00000002.00020000.sdmp Download File
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: D$a$c$i$l$l$o$t$u
                                                                                        • API String ID: 0-1871623029
                                                                                        • Opcode ID: 39defe97fc93470a7b804fd6dc8be910f88b852905747cfc221465a6754b1396
                                                                                        • Instruction ID: 0084815472b1379f451f328db7bdd48fedf0434f01950e1a6ab525a79fee850b
                                                                                        • Opcode Fuzzy Hash: 39defe97fc93470a7b804fd6dc8be910f88b852905747cfc221465a6754b1396
                                                                                        • Instruction Fuzzy Hash: 6142A774608780CFD374CF28C894BDABBE1ABD9354F54892EE48D8B391E731A845CB56
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Executed Functions

                                                                                        C-Code - Quality: 42%
                                                                                        			E00D323D4(long __ebx, void* __edi, long __esi, intOrPtr* _a4) {
                                                                                        				char _v20;
                                                                                        				intOrPtr _v24;
                                                                                        				intOrPtr _v28;
                                                                                        				intOrPtr _v32;
                                                                                        				intOrPtr _v36;
                                                                                        				intOrPtr _v40;
                                                                                        				char _v44;
                                                                                        				intOrPtr _v48;
                                                                                        				intOrPtr _v52;
                                                                                        				intOrPtr _v56;
                                                                                        				intOrPtr _v60;
                                                                                        				intOrPtr _v64;
                                                                                        				void* _v68;
                                                                                        				char* _v72;
                                                                                        				int _v76;
                                                                                        				long _v80;
                                                                                        				long _v84;
                                                                                        				DWORD* _v88;
                                                                                        				intOrPtr _v92;
                                                                                        				int _v96;
                                                                                        				intOrPtr* _v100;
                                                                                        				intOrPtr _v104;
                                                                                        				intOrPtr _v108;
                                                                                        				intOrPtr _v112;
                                                                                        				void* _v116;
                                                                                        				intOrPtr _v120;
                                                                                        				intOrPtr _v124;
                                                                                        				intOrPtr _v128;
                                                                                        				intOrPtr _v132;
                                                                                        				intOrPtr _v136;
                                                                                        				char* _v140;
                                                                                        				intOrPtr _v144;
                                                                                        				intOrPtr _v148;
                                                                                        				intOrPtr _v152;
                                                                                        				intOrPtr _v156;
                                                                                        				unsigned int _v160;
                                                                                        				signed int _v164;
                                                                                        				signed int _v168;
                                                                                        				signed int _v172;
                                                                                        				intOrPtr _v176;
                                                                                        				int _v180;
                                                                                        				char* _v184;
                                                                                        				intOrPtr _v188;
                                                                                        				intOrPtr _v192;
                                                                                        				char _v196;
                                                                                        				intOrPtr* _t142;
                                                                                        				int _t148;
                                                                                        				int _t156;
                                                                                        				int _t160;
                                                                                        				unsigned int _t180;
                                                                                        				int _t196;
                                                                                        				intOrPtr _t230;
                                                                                        				intOrPtr _t232;
                                                                                        				void* _t237;
                                                                                        				intOrPtr _t240;
                                                                                        				void* _t247;
                                                                                        				intOrPtr _t251;
                                                                                        				intOrPtr _t258;
                                                                                        				DWORD* _t271;
                                                                                        				void* _t275;
                                                                                        				intOrPtr* _t278;
                                                                                        				intOrPtr* _t279;
                                                                                        
                                                                                        				_t142 = _a4;
                                                                                        				_v20 = 0;
                                                                                        				_t247 =  *_t142;
                                                                                        				 *0xd34418 = 1;
                                                                                        				asm("movaps xmm0, [0xd33010]");
                                                                                        				asm("movups [0xd34428], xmm0");
                                                                                        				_v48 = _t142;
                                                                                        				_v52 =  *((intOrPtr*)(_t142 + 0x48));
                                                                                        				_v56 =  *((intOrPtr*)(_v48 + 0x6c));
                                                                                        				_v196 = _t247;
                                                                                        				_v192 =  *((intOrPtr*)(_v48 + 0x24));
                                                                                        				_v188 = 4;
                                                                                        				_v184 =  &_v20;
                                                                                        				_v60 =  *((intOrPtr*)(_t142 + 0x1c));
                                                                                        				_v64 = 4;
                                                                                        				_v68 = _t247;
                                                                                        				_v72 =  &_v20;
                                                                                        				_t148 = VirtualProtect(__edi, __esi, __ebx, _t271); // executed
                                                                                        				_v76 = _t148;
                                                                                        				_v196 = _v68;
                                                                                        				_v192 = 0;
                                                                                        				_v188 =  *((intOrPtr*)(_v48 + 0x24));
                                                                                        				_v80 = 0x400;
                                                                                        				_v84 = 2;
                                                                                        				_v88 =  &_v20;
                                                                                        				_v92 = 0;
                                                                                        				E00D31E7B();
                                                                                        				E00D31094(_v68,  *((intOrPtr*)(_v48 + 0x44)), _v56);
                                                                                        				E00D31E7B( *((intOrPtr*)(_v48 + 0x44)), 0, _v56);
                                                                                        				_t156 = VirtualProtect(_v68, 0x400, 2, _v88); // executed
                                                                                        				_t278 = _t275 - 0x94;
                                                                                        				_t237 = _v68;
                                                                                        				_t258 =  *((intOrPtr*)(_t237 + 0x3c));
                                                                                        				_v96 = _t156;
                                                                                        				_v100 = _v68 + 0x3c;
                                                                                        				_v104 = _t237;
                                                                                        				_v108 = _t258;
                                                                                        				if(_t258 != 0) {
                                                                                        					_v104 = _v68 + (_v108 + 0x0000ffff & 0x0000ffff) + 1;
                                                                                        				}
                                                                                        				_v120 = _v104;
                                                                                        				if(_v52 != 0) {
                                                                                        					_v144 = _v120 + 0x18 + ( *(_v120 + 0x14) & 0x0000ffff);
                                                                                        					_v148 = 0;
                                                                                        					while(1) {
                                                                                        						_t230 = _v144;
                                                                                        						_v156 = _v148;
                                                                                        						_t180 =  *(_t230 + 0x24);
                                                                                        						_v160 = _t180;
                                                                                        						_v164 = _t180 >> 0x1e;
                                                                                        						_v168 = _v160 >> 0x1f;
                                                                                        						_v172 = _v160 >> 0x0000001d & 0x00000001;
                                                                                        						_v196 = _v68 +  *((intOrPtr*)(_t230 + 0xc));
                                                                                        						_v192 =  *((intOrPtr*)(_t230 + 8));
                                                                                        						_v188 =  *((intOrPtr*)(0xd34418 + ((_v164 & 0x00000001) << 4) + (_v168 << 3) + (_v172 << 2)));
                                                                                        						_v184 =  &_v20;
                                                                                        						_v176 = _t230;
                                                                                        						_t196 = VirtualProtect(??, ??, ??, ??); // executed
                                                                                        						_t278 = _t278 - 0x10;
                                                                                        						_t232 = _v156 + 1;
                                                                                        						_v180 = _t196;
                                                                                        						_v144 = _v176 + 0x28;
                                                                                        						_v148 = _t232;
                                                                                        						if(_t232 == _v52) {
                                                                                        							goto L11;
                                                                                        						}
                                                                                        					}
                                                                                        				}
                                                                                        				L11:
                                                                                        				 *_t278 = _v68;
                                                                                        				_v124 = _v68 +  *((intOrPtr*)(_v48 + 0x10));
                                                                                        				_t160 = DisableThreadLibraryCalls(??);
                                                                                        				_t279 = _t278 - 4;
                                                                                        				_t240 =  *_v100;
                                                                                        				_v152 = _t160;
                                                                                        				_v112 = _t240;
                                                                                        				_v116 = _v68;
                                                                                        				if(_t240 == 0) {
                                                                                        					L7:
                                                                                        					_t251 = _v48;
                                                                                        					_v44 =  *((intOrPtr*)(_t251 + 0x40));
                                                                                        					_v40 =  *((intOrPtr*)(_t251 + 0x4c));
                                                                                        					_v36 =  *((intOrPtr*)(_t251 + 0x20));
                                                                                        					_v32 =  *((intOrPtr*)(_t251 + 0x54));
                                                                                        					_v28 =  *((intOrPtr*)(_t251 + 0x58));
                                                                                        					_v24 = _v124;
                                                                                        					 *_t279 = _t251;
                                                                                        					_v196 = 0;
                                                                                        					_v192 = 0x74;
                                                                                        					_v128 =  *((intOrPtr*)(_v116 + 0x28));
                                                                                        					_v132 = 0;
                                                                                        					_v136 = 0x74;
                                                                                        					_v140 =  &_v44;
                                                                                        					E00D31E7B();
                                                                                        					if(_v128 != 0) {
                                                                                        						_t278 =  *((intOrPtr*)( &_v44 + 0x10));
                                                                                        						goto __eax;
                                                                                        					}
                                                                                        					return 1;
                                                                                        				} else {
                                                                                        					_v116 = _v68 + (_v112 + 0x0000ffff & 0x0000ffff) + 1;
                                                                                        					goto L7;
                                                                                        				}
                                                                                        			}

































































                                                                                        0x00d323e0
                                                                                        0x00d323ee
                                                                                        0x00d323f5
                                                                                        0x00d323f7
                                                                                        0x00d32401
                                                                                        0x00d32408
                                                                                        0x00d32412
                                                                                        0x00d32418
                                                                                        0x00d32421
                                                                                        0x00d3242a
                                                                                        0x00d3242d
                                                                                        0x00d32431
                                                                                        0x00d32439
                                                                                        0x00d3243d
                                                                                        0x00d32440
                                                                                        0x00d32443
                                                                                        0x00d32446
                                                                                        0x00d32449
                                                                                        0x00d32463
                                                                                        0x00d32469
                                                                                        0x00d3246c
                                                                                        0x00d32474
                                                                                        0x00d32478
                                                                                        0x00d3247b
                                                                                        0x00d3247e
                                                                                        0x00d32481
                                                                                        0x00d32484
                                                                                        0x00d324a0
                                                                                        0x00d324bd
                                                                                        0x00d324e2
                                                                                        0x00d324e4
                                                                                        0x00d324ed
                                                                                        0x00d324f0
                                                                                        0x00d324fa
                                                                                        0x00d324fd
                                                                                        0x00d32500
                                                                                        0x00d32503
                                                                                        0x00d32506
                                                                                        0x00d3255a
                                                                                        0x00d3255a
                                                                                        0x00d32566
                                                                                        0x00d32569
                                                                                        0x00d325ed
                                                                                        0x00d325f3
                                                                                        0x00d3265e
                                                                                        0x00d32664
                                                                                        0x00d32679
                                                                                        0x00d3267f
                                                                                        0x00d32682
                                                                                        0x00d3268b
                                                                                        0x00d3269a
                                                                                        0x00d326ac
                                                                                        0x00d326dd
                                                                                        0x00d326e0
                                                                                        0x00d326e4
                                                                                        0x00d326e8
                                                                                        0x00d326ef
                                                                                        0x00d326f5
                                                                                        0x00d326f7
                                                                                        0x00d32700
                                                                                        0x00d32711
                                                                                        0x00d32717
                                                                                        0x00d3271d
                                                                                        0x00d32723
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00d32729
                                                                                        0x00d3265e
                                                                                        0x00d3261a
                                                                                        0x00d32628
                                                                                        0x00d32630
                                                                                        0x00d32633
                                                                                        0x00d32635
                                                                                        0x00d3263b
                                                                                        0x00d32647
                                                                                        0x00d3264d
                                                                                        0x00d32650
                                                                                        0x00d32653
                                                                                        0x00d32571
                                                                                        0x00d32581
                                                                                        0x00d32587
                                                                                        0x00d3258d
                                                                                        0x00d32593
                                                                                        0x00d32599
                                                                                        0x00d3259f
                                                                                        0x00d325a5
                                                                                        0x00d325a8
                                                                                        0x00d325ab
                                                                                        0x00d325b3
                                                                                        0x00d325bb
                                                                                        0x00d325be
                                                                                        0x00d325c1
                                                                                        0x00d325c7
                                                                                        0x00d325cd
                                                                                        0x00d325d8
                                                                                        0x00d32532
                                                                                        0x00d32538
                                                                                        0x00d32538
                                                                                        0x00d32614
                                                                                        0x00d32659
                                                                                        0x00d3251f
                                                                                        0x00000000
                                                                                        0x00d3251f

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.757217494.0000000000D30000.00000040.00000001.sdmp, Offset: 00D30000, based on PE: true
                                                                                        Similarity
                                                                                        • API ID: ProtectVirtual
                                                                                        • String ID: t
                                                                                        • API String ID: 544645111-2238339752
                                                                                        • Opcode ID: 21541a7d9829c4ef5fc488c8f65fec16132040a9d0b36d8bb85b6a33e173482d
                                                                                        • Instruction ID: 09fc5c25d1cd18eebe9b20dfa4b57d9453d8943198388418d1dbd58d91b1c4cb
                                                                                        • Opcode Fuzzy Hash: 21541a7d9829c4ef5fc488c8f65fec16132040a9d0b36d8bb85b6a33e173482d
                                                                                        • Instruction Fuzzy Hash: F3B19BB4D04228CFDB14CF69C980A9DBBF1FF48304F1585AAE949AB351D735A981CFA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.757217494.0000000000D30000.00000040.00000001.sdmp, Offset: 00D30000, based on PE: true
                                                                                        Similarity
                                                                                        • API ID: AllocVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 4275171209-0
                                                                                        • Opcode ID: 033d263155ffc3d0b6236b8629689c658cf4e2d9a96ebed7f8aabdbc96411034
                                                                                        • Instruction ID: a2741715eecc3cff14ccd620f34df165203c9a1f14e9a23ffc69e3d44b6c5173
                                                                                        • Opcode Fuzzy Hash: 033d263155ffc3d0b6236b8629689c658cf4e2d9a96ebed7f8aabdbc96411034
                                                                                        • Instruction Fuzzy Hash: E941D2B5D0521A9FDB08DFA8D890AAEBBF1FF48314F15852DE948AB340D375A841CF94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Non-executed Functions

                                                                                        C-Code - Quality: 100%
                                                                                        			E10006D50() {
                                                                                        
                                                                                        				 *0x1001d280 = GetUserNameW;
                                                                                        				 *0x1001D284 = MessageBoxW;
                                                                                        				 *0x1001D288 = GetLastError;
                                                                                        				 *0x1001D28C = CreateFileA;
                                                                                        				 *0x1001D290 = DebugBreak;
                                                                                        				 *0x1001D294 = FlushFileBuffers;
                                                                                        				 *0x1001D298 = FreeEnvironmentStringsA;
                                                                                        				 *0x1001D29C = GetConsoleOutputCP;
                                                                                        				 *0x1001D2A0 = GetEnvironmentStrings;
                                                                                        				 *0x1001D2A4 = GetLocaleInfoA;
                                                                                        				 *0x1001D2A8 = GetStartupInfoA;
                                                                                        				 *0x1001D2AC = GetStringTypeA;
                                                                                        				 *0x1001D2B0 = HeapValidate;
                                                                                        				 *0x1001D2B4 = IsBadReadPtr;
                                                                                        				 *0x1001D2B8 = LCMapStringA;
                                                                                        				 *0x1001D2BC = LoadLibraryA;
                                                                                        				 *0x1001D2C0 = OutputDebugStringA;
                                                                                        				return 0x1001d280;
                                                                                        			}



                                                                                        0x10006d61
                                                                                        0x10006d69
                                                                                        0x10006d6c
                                                                                        0x10006d7b
                                                                                        0x10006d7e
                                                                                        0x10006d8d
                                                                                        0x10006d90
                                                                                        0x10006d9f
                                                                                        0x10006da2
                                                                                        0x10006db1
                                                                                        0x10006db4
                                                                                        0x10006dc3
                                                                                        0x10006dc6
                                                                                        0x10006dd5
                                                                                        0x10006dd8
                                                                                        0x10006de7
                                                                                        0x10006dea
                                                                                        0x10006ded

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.758192520.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000002.00000002.758178060.0000000010000000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.758216195.000000001001A000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.758229010.000000001001D000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.758243004.000000001001F000.00000002.00020000.sdmp Download File
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 80f6e1a276fef8b33378afc9592b3d211071bdeb012eb600a46219d4b0432dd1
                                                                                        • Instruction ID: 9a9f90be372116ce35b3bf57ca6adafecb814b37ff7dc50591bd4b03753dcc6b
                                                                                        • Opcode Fuzzy Hash: 80f6e1a276fef8b33378afc9592b3d211071bdeb012eb600a46219d4b0432dd1
                                                                                        • Instruction Fuzzy Hash: 99110FB8A05620CFD34ACF09D5D49117BF2BB8E360312C19AD8098B376D734D985CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 83%
                                                                                        			E1000C218(void* __ecx, void* __edx) {
                                                                                        				char _v28;
                                                                                        				char _v33;
                                                                                        				char _v38;
                                                                                        				char _v43;
                                                                                        				void* _t24;
                                                                                        				char* _t25;
                                                                                        				char _t32;
                                                                                        				void* _t33;
                                                                                        				void* _t34;
                                                                                        				signed int _t38;
                                                                                        				char* _t40;
                                                                                        
                                                                                        				_t40 = (_t38 & 0xfffffff0) - 0x2c;
                                                                                        				asm("movq xmm0, [edx]");
                                                                                        				_t32 = 0;
                                                                                        				 *_t40 = 0x7b;
                                                                                        				asm("movq [esp+0x1], xmm0");
                                                                                        				_v43 = 0x2d;
                                                                                        				do {
                                                                                        					 *((char*)(_t40 + _t32 + 0xa)) =  *((intOrPtr*)(_t32 + __edx + 8));
                                                                                        					_t32 = _t32 + 1;
                                                                                        				} while (_t32 < 4);
                                                                                        				_v38 = 0x2d;
                                                                                        				_t33 = 0;
                                                                                        				do {
                                                                                        					 *((char*)(_t40 + _t33 + 0xf)) =  *((intOrPtr*)(_t33 + __edx + 0xc));
                                                                                        					_t33 = _t33 + 1;
                                                                                        				} while (_t33 < 4);
                                                                                        				_v33 = 0x2d;
                                                                                        				_t34 = 0;
                                                                                        				do {
                                                                                        					 *((char*)(_t40 + _t34 + 0x14)) =  *((intOrPtr*)(_t34 + __edx + 0x10));
                                                                                        					_t34 = _t34 + 1;
                                                                                        				} while (_t34 < 4);
                                                                                        				_v28 = 0x2d;
                                                                                        				_t24 = 0;
                                                                                        				do {
                                                                                        					asm("movd xmm0, dword [eax+edx+0x14]");
                                                                                        					asm("movd [esp+eax+0x19], xmm0");
                                                                                        					_t24 = _t24 + 4;
                                                                                        				} while (_t24 < 0xc);
                                                                                        				_t25 = _t40;
                                                                                        				 *((char*)(_t25 + 0x25)) = 0x7d;
                                                                                        				 *((char*)(_t25 + 0x26)) = 0;
                                                                                        				E1000DFBC(__ecx, _t25, 0);
                                                                                        				return __ecx;
                                                                                        			}














                                                                                        0x1000c21f
                                                                                        0x1000c224
                                                                                        0x1000c228
                                                                                        0x1000c22a
                                                                                        0x1000c22e
                                                                                        0x1000c234
                                                                                        0x1000c239
                                                                                        0x1000c23d
                                                                                        0x1000c241
                                                                                        0x1000c242
                                                                                        0x1000c249
                                                                                        0x1000c24e
                                                                                        0x1000c250
                                                                                        0x1000c254
                                                                                        0x1000c258
                                                                                        0x1000c259
                                                                                        0x1000c260
                                                                                        0x1000c265
                                                                                        0x1000c267
                                                                                        0x1000c26b
                                                                                        0x1000c26f
                                                                                        0x1000c270
                                                                                        0x1000c275
                                                                                        0x1000c27a
                                                                                        0x1000c27c
                                                                                        0x1000c27c
                                                                                        0x1000c282
                                                                                        0x1000c288
                                                                                        0x1000c28b
                                                                                        0x1000c292
                                                                                        0x1000c295
                                                                                        0x1000c29b
                                                                                        0x1000c2a0
                                                                                        0x1000c2ae

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.758192520.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000002.00000002.758178060.0000000010000000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.758216195.000000001001A000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.758229010.000000001001D000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000002.00000002.758243004.000000001001F000.00000002.00020000.sdmp Download File
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: -$-$-$-
                                                                                        • API String ID: 0-1033403326
                                                                                        • Opcode ID: 1d36367edc1a87d387ea343f4f2a29612f5303ddecac01934eed59726700fcc9
                                                                                        • Instruction ID: 6420cdf91b2b9fc5655fa5f82b4c53aa5eb92ddd4154ae73ebf41adf494228f8
                                                                                        • Opcode Fuzzy Hash: 1d36367edc1a87d387ea343f4f2a29612f5303ddecac01934eed59726700fcc9
                                                                                        • Instruction Fuzzy Hash: C811252091C3C04CE749DB7C548462BFFD08F9A208F1886BEE4DA86B53E525D49683B7
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%