Loading ...

Play interactive tourEdit tour

Analysis Report 8b521700_by_Libranalysis.dll

Overview

General Information

Sample Name:8b521700_by_Libranalysis.dll
Analysis ID:413062
MD5:8b52170067bb81519849ffb4932edab7
SHA1:6ae37f7b96c151b8bd4aa8fcf942d7ce1a0a241e
SHA256:c80d214220f67b082bdf7a9da95adcd3dff7a59a505fc7d976cfcf8bafa46e2a
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Dridex unpacked file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
One or more processes crash
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 6952 cmdline: loaddll32.exe 'C:\Users\user\Desktop\8b521700_by_Libranalysis.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 6968 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\8b521700_by_Libranalysis.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6996 cmdline: rundll32.exe 'C:\Users\user\Desktop\8b521700_by_Libranalysis.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 1680 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6996 -s 764 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "39t3NdDhurvpltFNCpvA5goSylkxjIBtIwWPTv1DPbNEcuIekQC7O"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.726296025.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    2.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 2.2.rundll32.exe.10000000.3.unpackMalware Configuration Extractor: Dridex {"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "39t3NdDhurvpltFNCpvA5goSylkxjIBtIwWPTv1DPbNEcuIekQC7O"]}
      Multi AV Scanner detection for submitted fileShow sources
      Source: 8b521700_by_Libranalysis.dllReversingLabs: Detection: 38%
      Machine Learning detection for sampleShow sources
      Source: 8b521700_by_Libranalysis.dllJoe Sandbox ML: detected
      Source: 8b521700_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 8b521700_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000008.00000003.710191292.0000000004BB1000.00000004.00000001.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000008.00000003.710191292.0000000004BB1000.00000004.00000001.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 00000008.00000003.710191292.0000000004BB1000.00000004.00000001.sdmp
      Source: Binary string: ole32.pdb2m source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000008.00000003.710191292.0000000004BB1000.00000004.00000001.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdbk source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdbK source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000008.00000003.710191292.0000000004BB1000.00000004.00000001.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000008.00000003.710191292.0000000004BB1000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: upwntdll.pdb source: WerFault.exe, 00000008.00000003.705931058.0000000004647000.00000004.00000001.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb(m source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb4m source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000008.00000003.710191292.0000000004BB1000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: ClusApi.pdb/~ source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: oleaut32.pdb>m source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdbk source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.639612834.0000000010025000.00000002.00020000.sdmp, 8b521700_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdbH source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 00000008.00000003.710191292.0000000004BB1000.00000004.00000001.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 00000008.00000003.710191292.0000000004BB1000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 00000008.00000003.710191292.0000000004BB1000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 00000008.00000003.710191292.0000000004BB1000.00000004.00000001.sdmp

      Networking:

      barindex
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorIPs: 43.229.206.212:443
      Source: Malware configuration extractorIPs: 82.209.17.209:8172
      Source: Malware configuration extractorIPs: 162.241.209.225:4125
      Source: Joe Sandbox ViewIP Address: 82.209.17.209 82.209.17.209
      Source: Joe Sandbox ViewIP Address: 162.241.209.225 162.241.209.225
      Source: Joe Sandbox ViewIP Address: 43.229.206.212 43.229.206.212
      Source: Joe Sandbox ViewASN Name: PODA-ASCZ PODA-ASCZ
      Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
      Source: Joe Sandbox ViewASN Name: INET-AS-IDPTInetGlobalIndoID INET-AS-IDPTInetGlobalIndoID

      E-Banking Fraud:

      barindex
      Yara detected Dridex unpacked fileShow sources
      Source: Yara matchFile source: 00000002.00000002.726296025.0000000010001000.00000020.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 2.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100220F0
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011460
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000846C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10001494
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000A52C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011D58
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10019348
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10010754
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100090CC
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6996 -s 764
      Source: 8b521700_by_Libranalysis.dllBinary or memory string: OriginalFilenamex2otfb.dllN vs 8b521700_by_Libranalysis.dll
      Source: 8b521700_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 8b521700_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: classification engineClassification label: mal72.troj.winDLL@6/4@0/3
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6996
      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERFFDD.tmpJump to behavior
      Source: 8b521700_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\8b521700_by_Libranalysis.dll',#1
      Source: 8b521700_by_Libranalysis.dllReversingLabs: Detection: 38%
      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\8b521700_by_Libranalysis.dll'
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\8b521700_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\8b521700_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6996 -s 764
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\8b521700_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\8b521700_by_Libranalysis.dll',#1
      Source: 8b521700_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: 8b521700_by_Libranalysis.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000008.00000003.710191292.0000000004BB1000.00000004.00000001.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000008.00000003.710191292.0000000004BB1000.00000004.00000001.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 00000008.00000003.710191292.0000000004BB1000.00000004.00000001.sdmp
      Source: Binary string: ole32.pdb2m source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000008.00000003.710191292.0000000004BB1000.00000004.00000001.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdbk source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdbK source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000008.00000003.710191292.0000000004BB1000.00000004.00000001.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000008.00000003.710191292.0000000004BB1000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: upwntdll.pdb source: WerFault.exe, 00000008.00000003.705931058.0000000004647000.00000004.00000001.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb(m source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb4m source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000008.00000003.710191292.0000000004BB1000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: ClusApi.pdb/~ source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: oleaut32.pdb>m source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdbk source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.639612834.0000000010025000.00000002.00020000.sdmp, 8b521700_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdbH source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 00000008.00000003.710191292.0000000004BB1000.00000004.00000001.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000008.00000003.710214434.0000000004B80000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 00000008.00000003.710191292.0000000004BB1000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 00000008.00000003.710224738.0000000004B87000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 00000008.00000003.710191292.0000000004BB1000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 00000008.00000003.710191292.0000000004BB1000.00000004.00000001.sdmp
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006207 push ebx; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10004E0F push 822377FAh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005813 push eax; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006830 push 82235DBAh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002C33 push 0E950FD0h; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000585A push eax; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005A7B push cs; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006A80 push ebx; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002C8E push 0E950FD0h; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000388E push 8223930Ah; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100048AF push 8223A1AEh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100066D0 push 8223737Ah; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100054EF push 822385B2h; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000530F push 82230D7Eh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000574F push 82238352h; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100037A2 push cs; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100039C3 push edi; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005FD6 push 0E950020h; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002DF3 push cs; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100037F5 push cs; retf
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000F6CC push esi; mov dword ptr [esp], 00000000h
      Source: initial sampleStatic PE information: section name: .text entropy: 7.53078515147
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: WerFault.exe, 00000008.00000002.723255136.000000000455F000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWonicFEthernet0-QoS Packet Scheduler-0000M
      Source: WerFault.exe, 00000008.00000002.723376774.0000000004650000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
      Source: WerFault.exe, 00000008.00000002.723255136.000000000455F000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
      Source: WerFault.exe, 00000008.00000002.723376774.0000000004650000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
      Source: WerFault.exe, 00000008.00000002.723376774.0000000004650000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
      Source: WerFault.exe, 00000008.00000002.723376774.0000000004650000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\8b521700_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Virtualization/Sandbox Evasion1OS Credential DumpingSecurity Software Discovery21Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRundll321LSASS MemoryVirtualization/Sandbox Evasion1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Software Packing2Security Account ManagerAccount Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection11NTDSSystem Owner/User Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information2LSA SecretsSystem Information Discovery11SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 413062 Sample: 8b521700_by_Libranalysis.dll Startdate: 13/05/2021 Architecture: WINDOWS Score: 72 17 162.241.209.225 UNIFIEDLAYER-AS-1US United States 2->17 19 82.209.17.209 PODA-ASCZ Czech Republic 2->19 21 43.229.206.212 INET-AS-IDPTInetGlobalIndoID Indonesia 2->21 23 Found malware configuration 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 Yara detected Dridex unpacked file 2->27 29 2 other signatures 2->29 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 cmd.exe 1 9->11         started        process6 13 rundll32.exe 11->13         started        process7 15 WerFault.exe 23 9 13->15         started       

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      8b521700_by_Libranalysis.dll38%ReversingLabsWin32.Trojan.Convagent
      8b521700_by_Libranalysis.dll100%Joe Sandbox ML

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      SourceDetectionScannerLabelLinkDownload
      2.2.rundll32.exe.2f40000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      No contacted domains info

      Contacted IPs

      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs

      Public

      IPDomainCountryFlagASNASN NameMalicious
      82.209.17.209
      unknownCzech Republic
      30764PODA-ASCZtrue
      162.241.209.225
      unknownUnited States
      46606UNIFIEDLAYER-AS-1UStrue
      43.229.206.212
      unknownIndonesia
      24532INET-AS-IDPTInetGlobalIndoIDtrue

      General Information

      Joe Sandbox Version:32.0.0 Black Diamond
      Analysis ID:413062
      Start date:13.05.2021
      Start time:07:28:23
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 6m 26s
      Hypervisor based Inspection enabled:false
      Report type:light
      Sample file name:8b521700_by_Libranalysis.dll
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Run name:Run with higher sleep bypass
      Number of analysed new started processes analysed:17
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal72.troj.winDLL@6/4@0/3
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 94.5% (good quality ratio 86.7%)
      • Quality average: 72.2%
      • Quality standard deviation: 32%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Sleeps bigger than 120000ms are automatically reduced to 1000ms
      • Found application associated with file extension: .dll
      • Stop behavior analysis, all processes terminated

      Simulations

      Behavior and APIs

      No simulations

      Joe Sandbox View / Context

      IPs

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      82.209.17.20994a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
        e0eb0cb2_by_Libranalysis.dllGet hashmaliciousBrowse
          0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
            2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
              1cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                  7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
                    e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                      8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                        94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                          a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                            4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                              0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                  2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                    86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                      fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                        13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                          4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                            a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                              162.241.209.22594a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                e0eb0cb2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                  0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                    2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                                                      1cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                                                        2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                          7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
                                                            e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                              8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                  a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                    4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                      0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                        cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                          2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                            86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                  4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                    a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      43.229.206.21294a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                        e0eb0cb2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                            2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                              1cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                  7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                    e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                      8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                        94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                          a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                            4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                              0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                  2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                    86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                      fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                        13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                          4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                            a194019c_by_Libranalysis.dllGet hashmaliciousBrowse

                                                                                                                              Domains

                                                                                                                              No context

                                                                                                                              ASN

                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                              PODA-ASCZ94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              e0eb0cb2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              1cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              INET-AS-IDPTInetGlobalIndoID94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              e0eb0cb2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              1cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              UNIFIEDLAYER-AS-1US94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              e0eb0cb2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              1cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225

                                                                                                                              JA3 Fingerprints

                                                                                                                              No context

                                                                                                                              Dropped Files

                                                                                                                              No context

                                                                                                                              Created / dropped Files

                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_2ac979c0c493e4f29eb4b741e1f7e3129c653d0_82810a17_06c31a0c\Report.wer
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):12480
                                                                                                                              Entropy (8bit):3.7669242232571185
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:746iY0oX5HcHBUZMX4jed+sG/u7s5wS274ItWcL:k6ieXqBUZMX4jew/u7saX4ItWcL
                                                                                                                              MD5:69943426A2972EE4BB423DF1B6DDEA97
                                                                                                                              SHA1:662AFCB8B98A1A62C0D49C479F410A4A802C3271
                                                                                                                              SHA-256:F803C944970E614E6DA10037A4CFFAA25E636E897832559212AFC67AD0A0ACDC
                                                                                                                              SHA-512:B7A7D19840A35D8473F75455A1793A36F77B31D02E69D25E85A8EB865B32DD89D6C433684E1ED4D106CD18990DF794F2CF0A7F91C72895430064C64ABA0D63D5
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.5.3.5.7.4.1.9.4.3.1.8.0.5.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.5.3.5.7.4.2.4.1.3.4.9.1.6.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.e.b.2.6.3.d.a.-.8.d.b.e.-.4.6.9.d.-.8.d.f.e.-.e.f.e.0.2.e.b.8.0.0.6.b.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.b.0.f.9.0.0.0.-.f.0.8.c.-.4.d.5.0.-.b.6.2.e.-.8.e.7.5.b.1.a.b.5.5.5.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.5.4.-.0.0.0.1.-.0.0.1.b.-.a.2.7.8.-.4.6.f.d.b.8.4.7.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER5BA.tmp.WERInternalMetadata.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):8294
                                                                                                                              Entropy (8bit):3.6935665953855255
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:Rrl7r3GLNi1k6B6Y6X69zgmfTZVSU+pr489bZdYvsfvzm:RrlsNiG6B6Yy69zgmfTbS9Z7fC
                                                                                                                              MD5:0296F052D3F7E54C7C57922EDA090734
                                                                                                                              SHA1:C1AA675FE36DCD6BE851841CB67D2167C06BEAE2
                                                                                                                              SHA-256:BA6B134729A624F40FE96576A655A927CCC4992E05007C3BF533F8F7C4050627
                                                                                                                              SHA-512:113636993B99FA36BA5606DDD02A25A542BFDFEA783115721811011616F450E81A740D408FC78BFB536F499903FBFAA39AA38415AB40E171699EDD792A72ABF7
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.9.9.6.<./.P.i.d.>.......
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER7ED.tmp.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4663
                                                                                                                              Entropy (8bit):4.471727446125148
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cvIwSD8zsiJgtWI9H3WSC8Bu8fm8M4JCdsemNrFn+q8/pmNFz04SrSpd:uITfwkGSN1JrNt7NeDWpd
                                                                                                                              MD5:EEA5BC1D551AE6BBC23481BB12BFDD1A
                                                                                                                              SHA1:DAB3FBC283F5AC5130E9CD637E9446F5E75FABF7
                                                                                                                              SHA-256:E7AD317236FE69091C8F6C91B55BF7C02DC88129E0ABFCAA1E8D49B0518852DB
                                                                                                                              SHA-512:ACD174DCD48C14DADB41C2D9C330EC0F415ABD588F63D25AA1397D6311C7A1311BCEE579E4F047924FBE3E9F54039A499C662B18AE1A3EC71930F8F021701E14
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="987280" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERFFDD.tmp.dmp
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Thu May 13 05:30:20 2021, 0x1205a4 type
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):51974
                                                                                                                              Entropy (8bit):2.0596360672981997
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:Lq9Yl5SC9/rhNMEXGPEIO2PA2zuSpjp+PPOz3z1sVl53x/3omhhn8VE:1blrvnXW4uhp1++1sN13oi8y
                                                                                                                              MD5:1556FF1B1B5F4B49A25AB82BF750199B
                                                                                                                              SHA1:177A10496248F2DF3F214DD631AF3FF89D967028
                                                                                                                              SHA-256:BBE65A7BAEA2AAFABD6F73F9618E20D72A1D2039DE00B694F7B279FA1CF1DAAC
                                                                                                                              SHA-512:CAEC353A09C359BD7B9EE618C95D7D25AFC48B98B7F43EE08B0E6DE89891686328F1A67993C7FDA071A39A098A5E6EC1C58D97B30B48D4F58F256C00514A0DD3
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: MDMP....... .......l..`...................U...........B..............GenuineIntelW...........T.......T...K..`.............................0..=...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................

                                                                                                                              Static File Info

                                                                                                                              General

                                                                                                                              File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                              Entropy (8bit):7.513872045218068
                                                                                                                              TrID:
                                                                                                                              • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                              • DOS Executable Generic (2002/1) 0.20%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:8b521700_by_Libranalysis.dll
                                                                                                                              File size:167424
                                                                                                                              MD5:8b52170067bb81519849ffb4932edab7
                                                                                                                              SHA1:6ae37f7b96c151b8bd4aa8fcf942d7ce1a0a241e
                                                                                                                              SHA256:c80d214220f67b082bdf7a9da95adcd3dff7a59a505fc7d976cfcf8bafa46e2a
                                                                                                                              SHA512:60b370460ac0b3692d440ecb039752763eccff30d1a34977b6341f49dbe109e5bafcbb08d59c867f231fed026102772fe8b029d2a552035ea157f3ab18d9512c
                                                                                                                              SSDEEP:3072:+9F/oNrQb4xVubbXP/NTccbsFvCeLmXH57V30e8Pj:+9F6rQXvFczvYpQP
                                                                                                                              File Content Preview:MZ......................@...................................\...........!..L.!This program cannot be run in DOS mode....$.......Xm.o...<...<...<.U!<...<..B<r..<...<...<rQ!<...<;..<...<;..<3..<au.<...<szt<"..<Rich...<.......................................

                                                                                                                              File Icon

                                                                                                                              Icon Hash:74f0e4ecccdce0e4

                                                                                                                              Static PE Info

                                                                                                                              General

                                                                                                                              Entrypoint:0x10024cc0
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:false
                                                                                                                              Imagebase:0x10000000
                                                                                                                              Subsystem:windows gui
                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                              Time Stamp:0x609C8024 [Thu May 13 01:25:56 2021 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:5
                                                                                                                              OS Version Minor:0
                                                                                                                              File Version Major:5
                                                                                                                              File Version Minor:0
                                                                                                                              Subsystem Version Major:5
                                                                                                                              Subsystem Version Minor:0
                                                                                                                              Import Hash:88962f6760ea005847fb88b87e8ce1fd

                                                                                                                              Entrypoint Preview

                                                                                                                              Instruction
                                                                                                                              mov eax, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              cmp eax, 02h
                                                                                                                              mov eax, ebp
                                                                                                                              mov dword ptr [10029734h], eax
                                                                                                                              mov eax, ebx
                                                                                                                              mov dword ptr [10029730h], eax
                                                                                                                              mov eax, esi
                                                                                                                              mov dword ptr [10029728h], eax
                                                                                                                              jne 00007FF3CC9E3D66h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h

                                                                                                                              Rich Headers

                                                                                                                              Programming Language:
                                                                                                                              • [RES] VS2015 build 23026
                                                                                                                              • [IMP] VS2013 UPD4 build 31101
                                                                                                                              • [ C ] VS2010 build 30319
                                                                                                                              • [RES] VS2015 UPD2 build 23918
                                                                                                                              • [C++] VS2005 build 50727
                                                                                                                              • [IMP] VS2010 SP1 build 40219
                                                                                                                              • [RES] VS2012 build 50727

                                                                                                                              Data Directories

                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x2770a0x5b.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x277d80x59.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x3a0.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x2d0000x1220
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x100180x38.text
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x250000x4c.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                              Sections

                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x23dfe0x23e00False0.756362968206data7.53078515147IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x250000x2a040x2c00False0.753728693182data7.42331753213IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .crt0x280000x331c0x1800False0.79052734375MMDF mailbox7.46423038313IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                              .rsrc0x2c0000x3a00x400False0.4248046875data3.06187161643IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .reloc0x2d0000xf6a0x400False0.548828125data4.2946697642IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                              Resources

                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                              RT_VERSION0x2c0600x33cdata

                                                                                                                              Imports

                                                                                                                              DLLImport
                                                                                                                              KERNEL32.dllGetProfileSectionW, CloseHandle, OpenSemaphoreW, LoadLibraryW, OutputDebugStringA, CreateFileW, GetProfileSectionA
                                                                                                                              USER32.dllTranslateMessage
                                                                                                                              CLUSAPI.dllClusterEnum
                                                                                                                              ADVAPI32.dllRegOverridePredefKey
                                                                                                                              RASAPI32.dllRasGetConnectionStatistics
                                                                                                                              ole32.dllCreatePointerMoniker, CreateStreamOnHGlobal

                                                                                                                              Version Infos

                                                                                                                              DescriptionData
                                                                                                                              LegalCopyrightCopyright 2018
                                                                                                                              InternalNamex2otfb
                                                                                                                              FileVersion7.2.5422.00
                                                                                                                              Full Version7.2.5_000-b00
                                                                                                                              CompanyNameOracle Corporation
                                                                                                                              ProductNameXhot(BM) Ltloehey YO 8
                                                                                                                              ProductVersion7.2.5422.00
                                                                                                                              FileDescriptionJava(TM) Platform SE binary
                                                                                                                              OriginalFilenamex2otfb.dll
                                                                                                                              Translation0x0000 0x04b0

                                                                                                                              Network Behavior

                                                                                                                              Network Port Distribution

                                                                                                                              UDP Packets

                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              May 13, 2021 07:29:41.265671015 CEST4971453192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:29:41.317461967 CEST53497148.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:29:41.338311911 CEST5802853192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:29:41.397173882 CEST53580288.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:29:42.124766111 CEST5309753192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:29:42.173618078 CEST53530978.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:29:42.935096025 CEST4925753192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:29:42.983824968 CEST53492578.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:29:43.742502928 CEST6238953192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:29:43.794028997 CEST53623898.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:29:44.563767910 CEST4991053192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:29:44.615329027 CEST53499108.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:29:45.331348896 CEST5585453192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:29:45.384584904 CEST53558548.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:29:46.428410053 CEST6454953192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:29:46.479983091 CEST53645498.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:29:47.372138977 CEST6315353192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:29:47.429557085 CEST53631538.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:29:48.220972061 CEST5299153192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:29:48.281486988 CEST53529918.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:29:49.006568909 CEST5370053192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:29:49.063749075 CEST53537008.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:29:50.084101915 CEST5172653192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:29:50.141335011 CEST53517268.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:29:51.342046022 CEST5679453192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:29:51.399580002 CEST53567948.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:29:52.164155006 CEST5653453192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:29:52.217499018 CEST53565348.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:29:53.289860010 CEST5662753192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:29:53.338620901 CEST53566278.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:29:54.450834990 CEST5662153192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:29:54.500861883 CEST53566218.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:29:58.642129898 CEST6311653192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:29:58.693731070 CEST53631168.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:29:59.957880020 CEST6407853192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:30:00.006848097 CEST53640788.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:30:01.086309910 CEST6480153192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:30:01.135023117 CEST53648018.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:30:02.148165941 CEST6172153192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:30:02.196996927 CEST53617218.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:30:13.036437988 CEST5125553192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:30:13.098215103 CEST53512558.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:30:25.758867025 CEST6152253192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:30:25.810971022 CEST53615228.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:30:33.657895088 CEST5233753192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:30:33.767374039 CEST53523378.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:30:34.453950882 CEST5504653192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:30:34.514162064 CEST53550468.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:30:35.066894054 CEST4961253192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:30:35.115641117 CEST53496128.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:30:35.385050058 CEST4928553192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:30:35.451142073 CEST53492858.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:30:35.539777040 CEST5060153192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:30:35.598180056 CEST53506018.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:30:36.377078056 CEST6087553192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:30:36.458625078 CEST5644853192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:30:36.484532118 CEST53608758.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:30:36.527575016 CEST53564488.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:30:37.375077963 CEST5917253192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:30:37.432435989 CEST53591728.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:30:38.888375998 CEST6242053192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:30:38.945480108 CEST53624208.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:30:39.681505919 CEST6057953192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:30:39.739929914 CEST53605798.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:30:40.537354946 CEST5018353192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:30:40.597419977 CEST53501838.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:30:41.055449963 CEST6153153192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:30:41.112797022 CEST53615318.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:30:50.390131950 CEST4922853192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:30:50.448545933 CEST53492288.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:31:22.957643986 CEST5979453192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:31:23.014770985 CEST53597948.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:31:24.935878038 CEST5591653192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:31:24.993325949 CEST53559168.8.8.8192.168.2.4

                                                                                                                              Code Manipulations

                                                                                                                              Statistics

                                                                                                                              Behavior

                                                                                                                              Click to jump to process

                                                                                                                              System Behavior

                                                                                                                              General

                                                                                                                              Start time:07:29:47
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\System32\loaddll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:loaddll32.exe 'C:\Users\user\Desktop\8b521700_by_Libranalysis.dll'
                                                                                                                              Imagebase:0x1000000
                                                                                                                              File size:116736 bytes
                                                                                                                              MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:07:29:47
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\8b521700_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0x11d0000
                                                                                                                              File size:232960 bytes
                                                                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:07:29:47
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:rundll32.exe 'C:\Users\user\Desktop\8b521700_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0x130000
                                                                                                                              File size:61952 bytes
                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000002.726296025.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:07:30:17
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6996 -s 764
                                                                                                                              Imagebase:0x1a0000
                                                                                                                              File size:434592 bytes
                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              Disassembly

                                                                                                                              Code Analysis

                                                                                                                              Reset < >