Loading ...

Play interactive tourEdit tour

Analysis Report 0f72be74_by_Libranalysis

Overview

General Information

Sample Name:0f72be74_by_Libranalysis (renamed file extension from none to dll)
Analysis ID:413060
MD5:0f72be74fa3f62cdc228d4c3b5d84406
SHA1:66925350b9c8d0919d6eebd6efeab17edac1a3cd
SHA256:3078512d8dc5547c01c07d044be234a69e79456b0480d9c6d8cbf5354b52021e
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected Dridex unpacked file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 5520 cmdline: loaddll32.exe 'C:\Users\user\Desktop\0f72be74_by_Libranalysis.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 5752 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\0f72be74_by_Libranalysis.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 5056 cmdline: rundll32.exe 'C:\Users\user\Desktop\0f72be74_by_Libranalysis.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 6944 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 764 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "39t3NdDhurvpltFNCpvA5goSylkxjIBtIwWPTv1DPbNEcuIekQC7O"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.333090101.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    2.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 2.2.rundll32.exe.10000000.3.unpackMalware Configuration Extractor: Dridex {"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "39t3NdDhurvpltFNCpvA5goSylkxjIBtIwWPTv1DPbNEcuIekQC7O"]}
      Machine Learning detection for sampleShow sources
      Source: 0f72be74_by_Libranalysis.dllJoe Sandbox ML: detected
      Source: 0f72be74_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 0f72be74_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000010.00000003.301350608.0000000005097000.00000004.00000001.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdbr source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000010.00000003.309046752.0000000005541000.00000004.00000001.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 00000010.00000003.301401071.00000000032C1000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000010.00000003.309046752.0000000005541000.00000004.00000001.sdmp
      Source: Binary string: ClusApi.pdbU source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb; source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000010.00000003.309046752.0000000005541000.00000004.00000001.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000010.00000003.301350608.0000000005097000.00000004.00000001.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000010.00000003.309046752.0000000005541000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdbA source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: dnsapi.pdb` source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: fltLib.pdb= source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb( source: WerFault.exe, 00000010.00000003.301401071.00000000032C1000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000010.00000003.309046752.0000000005541000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdbe source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdbk source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 00000010.00000003.309077579.0000000005640000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdbk source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdbO source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.234125707.0000000010025000.00000002.00020000.sdmp, 0f72be74_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb\ source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 00000010.00000003.309046752.0000000005541000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdbg source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb( source: WerFault.exe, 00000010.00000003.301798677.00000000032CD000.00000004.00000001.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdbq source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb( source: WerFault.exe, 00000010.00000003.301913556.00000000032C7000.00000004.00000001.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 00000010.00000003.309046752.0000000005541000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdbS source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 00000010.00000003.309046752.0000000005541000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 00000010.00000003.309046752.0000000005541000.00000004.00000001.sdmp
      Source: Binary string: sechost.pdbY source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdbf source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdbm source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp

      Networking:

      barindex
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorIPs: 43.229.206.212:443
      Source: Malware configuration extractorIPs: 82.209.17.209:8172
      Source: Malware configuration extractorIPs: 162.241.209.225:4125
      Source: Joe Sandbox ViewIP Address: 82.209.17.209 82.209.17.209
      Source: Joe Sandbox ViewIP Address: 162.241.209.225 162.241.209.225
      Source: Joe Sandbox ViewIP Address: 43.229.206.212 43.229.206.212
      Source: Joe Sandbox ViewASN Name: PODA-ASCZ PODA-ASCZ
      Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
      Source: Joe Sandbox ViewASN Name: INET-AS-IDPTInetGlobalIndoID INET-AS-IDPTInetGlobalIndoID
      Source: loaddll32.exe, 00000000.00000002.234090064.00000000013FB000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

      E-Banking Fraud:

      barindex
      Yara detected Dridex unpacked fileShow sources
      Source: Yara matchFile source: 00000002.00000002.333090101.0000000010001000.00000020.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 2.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100220F0
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011460
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000846C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10001494
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000A52C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011D58
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10019348
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10010754
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100090CC
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 764
      Source: 0f72be74_by_Libranalysis.dllBinary or memory string: OriginalFilenamex2otfb.dllN vs 0f72be74_by_Libranalysis.dll
      Source: 0f72be74_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 0f72be74_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: classification engineClassification label: mal64.troj.winDLL@6/4@0/3
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5056
      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER46DB.tmpJump to behavior
      Source: 0f72be74_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\0f72be74_by_Libranalysis.dll',#1
      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\0f72be74_by_Libranalysis.dll'
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\0f72be74_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\0f72be74_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 764
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\0f72be74_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\0f72be74_by_Libranalysis.dll',#1
      Source: 0f72be74_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: 0f72be74_by_Libranalysis.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000010.00000003.301350608.0000000005097000.00000004.00000001.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdbr source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000010.00000003.309046752.0000000005541000.00000004.00000001.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 00000010.00000003.301401071.00000000032C1000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000010.00000003.309046752.0000000005541000.00000004.00000001.sdmp
      Source: Binary string: ClusApi.pdbU source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb; source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000010.00000003.309046752.0000000005541000.00000004.00000001.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000010.00000003.301350608.0000000005097000.00000004.00000001.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000010.00000003.309046752.0000000005541000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdbA source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: dnsapi.pdb` source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: fltLib.pdb= source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb( source: WerFault.exe, 00000010.00000003.301401071.00000000032C1000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000010.00000003.309046752.0000000005541000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdbe source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdbk source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 00000010.00000003.309077579.0000000005640000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdbk source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdbO source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.234125707.0000000010025000.00000002.00020000.sdmp, 0f72be74_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb\ source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 00000010.00000003.309046752.0000000005541000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdbg source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb( source: WerFault.exe, 00000010.00000003.301798677.00000000032CD000.00000004.00000001.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdbq source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000010.00000003.309062965.0000000005630000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb( source: WerFault.exe, 00000010.00000003.301913556.00000000032C7000.00000004.00000001.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 00000010.00000003.309046752.0000000005541000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdbS source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 00000010.00000003.309046752.0000000005541000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 00000010.00000003.309046752.0000000005541000.00000004.00000001.sdmp
      Source: Binary string: sechost.pdbY source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdbf source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdbm source: WerFault.exe, 00000010.00000003.309069894.0000000005636000.00000004.00000040.sdmp
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006207 push ebx; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10004E0F push 822377FAh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005813 push eax; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006830 push 82235DBAh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002C33 push 0E950FD0h; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000585A push eax; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005A7B push cs; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006A80 push ebx; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002C8E push 0E950FD0h; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000388E push 8223930Ah; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100048AF push 8223A1AEh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100066D0 push 8223737Ah; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100054EF push 822385B2h; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000530F push 82230D7Eh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000574F push 82238352h; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100037A2 push cs; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100039C3 push edi; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005FD6 push 0E950020h; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002DF3 push cs; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100037F5 push cs; retf
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000F6CC push esi; mov dword ptr [esp], 00000000h
      Source: initial sampleStatic PE information: section name: .text entropy: 7.53078515147
      Source: C:\Windows\SysWOW64\WerFault.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: WerFault.exe, 00000010.00000002.329050322.00000000056C0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
      Source: WerFault.exe, 00000010.00000002.328836833.0000000005290000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
      Source: WerFault.exe, 00000010.00000002.329050322.00000000056C0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
      Source: WerFault.exe, 00000010.00000002.329050322.00000000056C0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
      Source: WerFault.exe, 00000010.00000002.328549638.0000000005088000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW@
      Source: WerFault.exe, 00000010.00000002.329050322.00000000056C0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\0f72be74_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Virtualization/Sandbox Evasion1Input Capture1Query Registry1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection11LSASS MemorySecurity Software Discovery21Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Rundll321NTDSAccount Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing2LSA SecretsSystem Owner/User Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery11Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      0f72be74_by_Libranalysis.dll100%Joe Sandbox ML

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      SourceDetectionScannerLabelLinkDownload
      2.2.rundll32.exe.a40000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      No contacted domains info

      Contacted IPs

      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs

      Public

      IPDomainCountryFlagASNASN NameMalicious
      82.209.17.209
      unknownCzech Republic
      30764PODA-ASCZtrue
      162.241.209.225
      unknownUnited States
      46606UNIFIEDLAYER-AS-1UStrue
      43.229.206.212
      unknownIndonesia
      24532INET-AS-IDPTInetGlobalIndoIDtrue

      General Information

      Joe Sandbox Version:32.0.0 Black Diamond
      Analysis ID:413060
      Start date:13.05.2021
      Start time:07:17:40
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 6m 38s
      Hypervisor based Inspection enabled:false
      Report type:light
      Sample file name:0f72be74_by_Libranalysis (renamed file extension from none to dll)
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:31
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal64.troj.winDLL@6/4@0/3
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 97.5% (good quality ratio 85.2%)
      • Quality average: 67.1%
      • Quality standard deviation: 35%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI

      Simulations

      Behavior and APIs

      TimeTypeDescription
      07:19:14API Interceptor1x Sleep call for process: WerFault.exe modified

      Joe Sandbox View / Context

      IPs

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      82.209.17.2092a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
        86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
          fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
            13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                  cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                    4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                      27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                        86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                          6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                            13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                              052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                  5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                    27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                      4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                        6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                          a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                            1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                              162.241.209.2252a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                  fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                    13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                      4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                        a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                          cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                            4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                              27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                  6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                    13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                      052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                        fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                          5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                            27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                  a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                    1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      43.229.206.2122a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                        86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                            13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                  cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                    4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                      27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                        86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                          6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                            13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                              052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                  5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                    27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                      4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                        6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                          a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                            1c640454_by_Libranalysis.dllGet hashmaliciousBrowse

                                                                                                                              Domains

                                                                                                                              No context

                                                                                                                              ASN

                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                              PODA-ASCZ2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              INET-AS-IDPTInetGlobalIndoID2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              UNIFIEDLAYER-AS-1US2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225

                                                                                                                              JA3 Fingerprints

                                                                                                                              No context

                                                                                                                              Dropped Files

                                                                                                                              No context

                                                                                                                              Created / dropped Files

                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_41fa1884768d4e739447e9cfb8aa8e7080fe54_82810a17_1b797176\Report.wer
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):12488
                                                                                                                              Entropy (8bit):3.7667939984654675
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:t8iW0oXT0cHBUZMX4jed+Fe/u7sMS274ItWcT:yiQXTPBUZMX4jex/u7sMX4ItWcT
                                                                                                                              MD5:A44B10F8AB1D2FC02922223172C0AB51
                                                                                                                              SHA1:3D5DA9D6C9BA438D2630571BCBF2D793D0958FD8
                                                                                                                              SHA-256:6FB13367B65C29ECF10A31F6E810B759A391900FEFB93333F059266FBAA2BD74
                                                                                                                              SHA-512:F78822A9DE79302AA9098021240E1FC980A153890DB9F345EDE29E9EF36F98C1E5A97F9B24ABEB5CAF3E3500224EC2DE7B7AD06495028F53C6FEC0A05A39ED7F
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.5.3.8.9.1.4.4.0.9.1.5.5.9.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.5.3.8.9.1.5.2.9.3.5.2.8.2.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.f.e.8.3.f.f.c.-.5.7.0.a.-.4.1.d.3.-.b.d.a.b.-.1.1.0.9.1.1.5.7.0.8.5.7.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.d.5.f.1.1.3.1.-.4.f.e.a.-.4.c.9.f.-.9.f.c.7.-.e.f.7.6.e.4.b.5.7.0.5.c.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.3.c.0.-.0.0.0.1.-.0.0.1.7.-.d.e.4.a.-.6.4.d.a.0.2.4.8.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER46DB.tmp.dmp
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Thu May 13 14:19:07 2021, 0x1205a4 type
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):45518
                                                                                                                              Entropy (8bit):2.151934227806914
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:jQTydcTnTs+UY9hO4Jir9aXqZVtsDqtUTRmrSDn3EohdxS2cciir8hw:FcTY+UY9hOE094GxtkRmuDn0SDS2zYhw
                                                                                                                              MD5:443F1F21079BECCED9EF0545F31012E9
                                                                                                                              SHA1:DF06FD6F49AECAA1F8363113909EF8C7AE80BC45
                                                                                                                              SHA-256:692ECA5CA97A26AFE2EB0505523944ED99F8F7EA01093C1C76058241D6F4EBA9
                                                                                                                              SHA-512:A179A66EFF591A63353674E0801730C6166B081AFC67494F9C990F630693B0AE2E8CB05C62EDAA97473D9935E7EE5866047656C60E6EE3FB021D16FD5FA6BE83
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: MDMP....... .......[5.`...................U...........B..............GenuineIntelW...........T...........85.`.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER5302.tmp.WERInternalMetadata.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):8292
                                                                                                                              Entropy (8bit):3.692906936804647
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:Rrl7r3GLNibnz6a6Ye565GgmfTlVS/Cpr/89bwbZsf0n2jm:RrlsNi/6a6YY65GgmfTvSHwbyfb6
                                                                                                                              MD5:56C645D3403C7DAFEF3F6D341BDF9A4A
                                                                                                                              SHA1:FB6CEF5D2F214AF584D246F373C1D00D4D61D80B
                                                                                                                              SHA-256:6CA61D1DEAA7D00D38DD417BEDF05C0BBAD84611F4B0C47514B12A4B67879102
                                                                                                                              SHA-512:F86CA5C811D01FCA92CC9374E56230504AA05EA0AC0299391A9218386446730CD5BC34D855D223C0DB057A84714BA91C63565E3F09818E8D091D854D74E8A287
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.0.5.6.<./.P.i.d.>.......
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER5583.tmp.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4663
                                                                                                                              Entropy (8bit):4.4676372560772215
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cvIwSD8zsvJgtWI9OYWSC8Bp8fm8M4JCdshNrFv+q8/4NFO4SrS0d:uITfRJRSN0JXNlnNADW0d
                                                                                                                              MD5:12E8E52884FD543A5D5CFBB4C1AA9F5B
                                                                                                                              SHA1:BC0FC105AB849840757F752B602A3962FA47AFA7
                                                                                                                              SHA-256:C00CBF6423191ED234F24DD8E6DDE1CB36150E432441BA01A7F3215A9DEC8272
                                                                                                                              SHA-512:8064140DFF930BB16DD1F1C13F8C8F1D2509A3299B3838E42B808AC701805F7BAD93EA2B10EAD7FD962601BC60C2D1816A0BF3E0F79DA3B6D2FFAAA2417BF2B0
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="987809" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..

                                                                                                                              Static File Info

                                                                                                                              General

                                                                                                                              File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                              Entropy (8bit):7.513868857555084
                                                                                                                              TrID:
                                                                                                                              • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                              • DOS Executable Generic (2002/1) 0.20%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:0f72be74_by_Libranalysis.dll
                                                                                                                              File size:167424
                                                                                                                              MD5:0f72be74fa3f62cdc228d4c3b5d84406
                                                                                                                              SHA1:66925350b9c8d0919d6eebd6efeab17edac1a3cd
                                                                                                                              SHA256:3078512d8dc5547c01c07d044be234a69e79456b0480d9c6d8cbf5354b52021e
                                                                                                                              SHA512:ce6dace2f465a9886aed7d7f6a099f33d1eeb29acdef9d2ed71be0cff745d866ca9baf1fb4447ce539eeb833e588c33a74f436931c3ae70ddc326bef75d002d4
                                                                                                                              SSDEEP:3072:d9F/oNrQb4xVubbXP/NTccbsFvCeLmXH57V30e8Pj:d9F6rQXvFczvYpQP
                                                                                                                              File Content Preview:MZ......................@...................................\...........!..L.!This program cannot be run in DOS mode....$.......Xm.o...<...<...<.U!<...<..B<r..<...<...<rQ!<...<;..<...<;..<3..<au.<...<szt<"..<Rich...<.......................................

                                                                                                                              File Icon

                                                                                                                              Icon Hash:74f0e4ecccdce0e4

                                                                                                                              Static PE Info

                                                                                                                              General

                                                                                                                              Entrypoint:0x10024cc0
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:false
                                                                                                                              Imagebase:0x10000000
                                                                                                                              Subsystem:windows gui
                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                              Time Stamp:0x609C8024 [Thu May 13 01:25:56 2021 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:5
                                                                                                                              OS Version Minor:0
                                                                                                                              File Version Major:5
                                                                                                                              File Version Minor:0
                                                                                                                              Subsystem Version Major:5
                                                                                                                              Subsystem Version Minor:0
                                                                                                                              Import Hash:88962f6760ea005847fb88b87e8ce1fd

                                                                                                                              Entrypoint Preview

                                                                                                                              Instruction
                                                                                                                              mov eax, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              cmp eax, 02h
                                                                                                                              mov eax, ebp
                                                                                                                              mov dword ptr [10029734h], eax
                                                                                                                              mov eax, ebx
                                                                                                                              mov dword ptr [10029730h], eax
                                                                                                                              mov eax, esi
                                                                                                                              mov dword ptr [10029728h], eax
                                                                                                                              jne 00007F6E28D25FC6h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h

                                                                                                                              Rich Headers

                                                                                                                              Programming Language:
                                                                                                                              • [RES] VS2015 build 23026
                                                                                                                              • [IMP] VS2013 UPD4 build 31101
                                                                                                                              • [ C ] VS2010 build 30319
                                                                                                                              • [RES] VS2015 UPD2 build 23918
                                                                                                                              • [C++] VS2005 build 50727
                                                                                                                              • [IMP] VS2010 SP1 build 40219
                                                                                                                              • [RES] VS2012 build 50727

                                                                                                                              Data Directories

                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x2770a0x5b.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x277d80x59.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x3a0.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x2d0000x1220
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x100180x38.text
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x250000x4c.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                              Sections

                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x23dfe0x23e00False0.756362968206data7.53078515147IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x250000x2ceb0x2c00False0.753728693182data7.42331753213IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .crt0x280000x331c0x1800False0.79052734375MMDF mailbox7.46423038313IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                              .rsrc0x2c0000xe880x400False0.4248046875data3.06187161643IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .reloc0x2d0000x26c0x400False0.548828125data4.2946697642IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                              Resources

                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                              RT_VERSION0x2c0600x33cdata

                                                                                                                              Imports

                                                                                                                              DLLImport
                                                                                                                              KERNEL32.dllGetProfileSectionW, CloseHandle, OpenSemaphoreW, LoadLibraryW, OutputDebugStringA, CreateFileW, GetProfileSectionA
                                                                                                                              USER32.dllTranslateMessage
                                                                                                                              CLUSAPI.dllClusterEnum
                                                                                                                              ADVAPI32.dllRegOverridePredefKey
                                                                                                                              RASAPI32.dllRasGetConnectionStatistics
                                                                                                                              ole32.dllCreatePointerMoniker, CreateStreamOnHGlobal

                                                                                                                              Version Infos

                                                                                                                              DescriptionData
                                                                                                                              LegalCopyrightCopyright 2018
                                                                                                                              InternalNamex2otfb
                                                                                                                              FileVersion7.2.5422.00
                                                                                                                              Full Version7.2.5_000-b00
                                                                                                                              CompanyNameOracle Corporation
                                                                                                                              ProductNameXhot(BM) Ltloehey YO 8
                                                                                                                              ProductVersion7.2.5422.00
                                                                                                                              FileDescriptionJava(TM) Platform SE binary
                                                                                                                              OriginalFilenamex2otfb.dll
                                                                                                                              Translation0x0000 0x04b0

                                                                                                                              Network Behavior

                                                                                                                              Network Port Distribution

                                                                                                                              UDP Packets

                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              May 13, 2021 07:18:24.298969984 CEST5856253192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:18:24.347706079 CEST53585628.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:18:25.092588902 CEST5659053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:18:25.141499043 CEST53565908.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:18:26.584249020 CEST6050153192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:18:26.632965088 CEST53605018.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:18:27.441502094 CEST5377553192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:18:27.491456985 CEST53537758.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:18:28.703207970 CEST5183753192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:18:28.754823923 CEST53518378.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:18:29.047719002 CEST5541153192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:18:29.106168985 CEST53554118.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:18:29.725989103 CEST6366853192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:18:29.783138990 CEST53636688.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:18:31.074894905 CEST5464053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:18:31.126477957 CEST53546408.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:18:31.923074961 CEST5873953192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:18:31.971919060 CEST53587398.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:18:33.361898899 CEST6033853192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:18:33.412208080 CEST53603388.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:18:36.136373997 CEST5871753192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:18:36.185132027 CEST53587178.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:18:37.613775015 CEST5976253192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:18:37.665333986 CEST53597628.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:18:38.485734940 CEST5432953192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:18:38.536078930 CEST53543298.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:18:39.734210014 CEST5805253192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:18:39.787527084 CEST53580528.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:18:40.635524035 CEST5400853192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:18:40.685038090 CEST53540088.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:18:41.829571962 CEST5945153192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:18:41.878415108 CEST53594518.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:18:43.148817062 CEST5291453192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:18:43.197487116 CEST53529148.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:18:44.699552059 CEST6456953192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:18:44.748260021 CEST53645698.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:18:45.511657953 CEST5281653192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:18:45.561816931 CEST53528168.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:18:48.763027906 CEST5078153192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:18:48.824951887 CEST53507818.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:18:50.106645107 CEST5423053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:18:50.155375004 CEST53542308.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:18:51.851288080 CEST5491153192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:18:51.899980068 CEST53549118.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:19:13.122421026 CEST4995853192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:19:13.195455074 CEST53499588.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:19:14.360444069 CEST5086053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:19:14.411690950 CEST53508608.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:19:20.043849945 CEST5045253192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:19:20.095061064 CEST53504528.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:19:21.414180994 CEST5973053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:19:21.472861052 CEST53597308.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:19:53.675729036 CEST5931053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:19:53.746349096 CEST53593108.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:20:01.643136978 CEST5191953192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:20:01.701373100 CEST53519198.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:20:17.941777945 CEST6429653192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:20:17.990458965 CEST53642968.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:20:18.518970013 CEST5668053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:20:18.577477932 CEST53566808.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:20:19.188913107 CEST5882053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:20:19.250957012 CEST53588208.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:20:19.295464039 CEST6098353192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:20:19.361222982 CEST53609838.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:20:19.682565928 CEST4924753192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:20:19.739543915 CEST53492478.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:20:20.333023071 CEST5228653192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:20:20.390700102 CEST53522868.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:20:21.174401045 CEST5606453192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:20:21.223011971 CEST53560648.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:20:22.075489998 CEST6374453192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:20:22.138040066 CEST53637448.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:20:23.427648067 CEST6145753192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:20:23.476398945 CEST53614578.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:20:24.690454006 CEST5836753192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:20:24.742062092 CEST53583678.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:20:25.265427113 CEST6059953192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:20:25.322405100 CEST53605998.8.8.8192.168.2.7

                                                                                                                              Code Manipulations

                                                                                                                              Statistics

                                                                                                                              Behavior

                                                                                                                              Click to jump to process

                                                                                                                              System Behavior

                                                                                                                              General

                                                                                                                              Start time:07:18:31
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\System32\loaddll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:loaddll32.exe 'C:\Users\user\Desktop\0f72be74_by_Libranalysis.dll'
                                                                                                                              Imagebase:0x20000
                                                                                                                              File size:116736 bytes
                                                                                                                              MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:07:18:31
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\0f72be74_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0x870000
                                                                                                                              File size:232960 bytes
                                                                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:07:18:32
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:rundll32.exe 'C:\Users\user\Desktop\0f72be74_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0xd50000
                                                                                                                              File size:61952 bytes
                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000002.333090101.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:07:19:02
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 764
                                                                                                                              Imagebase:0xb80000
                                                                                                                              File size:434592 bytes
                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              Disassembly

                                                                                                                              Code Analysis

                                                                                                                              Reset < >