Loading ...

Play interactive tourEdit tour

Analysis Report 7587f225_by_Libranalysis.dll

Overview

General Information

Sample Name:7587f225_by_Libranalysis.dll
Analysis ID:413064
MD5:7587f225f8e2da52308a97f7df04d1f7
SHA1:badcfb611d6978526673c39bf9d179ac74d95890
SHA256:5f19ffeafabe9b3271411cb543a58764d3798d69f47f6e2c798827c99eafc648
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected Dridex unpacked file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 1760 cmdline: loaddll32.exe 'C:\Users\user\Desktop\7587f225_by_Libranalysis.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 360 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\7587f225_by_Libranalysis.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 4188 cmdline: rundll32.exe 'C:\Users\user\Desktop\7587f225_by_Libranalysis.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 4416 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4188 -s 764 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 22202, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "UlufoCqJDohDzGOdBY6ldd1IbFW5KV8BqCAnkqwdDzvq0CsZOOngL"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.337055411.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    2.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 2.2.rundll32.exe.10000000.3.unpackMalware Configuration Extractor: Dridex {"Version": 22202, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "UlufoCqJDohDzGOdBY6ldd1IbFW5KV8BqCAnkqwdDzvq0CsZOOngL"]}
      Machine Learning detection for sampleShow sources
      Source: 7587f225_by_Libranalysis.dllJoe Sandbox ML: detected
      Source: 7587f225_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 7587f225_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: propsys.pdbh(+ source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000D.00000003.315008464.0000000005911000.00000004.00000001.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: setupapi.pdbz(= source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000D.00000003.315008464.0000000005911000.00000004.00000001.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 0000000D.00000003.315008464.0000000005911000.00000004.00000001.sdmp
      Source: Binary string: bcrypt.pdbL(G source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: combase.pdbb(% source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb( source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: wimm32.pdbd(_ source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000D.00000003.315008464.0000000005911000.00000004.00000001.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdbk source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: ClusApi.pdb^(Y source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdbP(S source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000D.00000003.315008464.0000000005911000.00000004.00000001.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000D.00000003.315008464.0000000005911000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000D.00000003.315008464.0000000005911000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 0000000D.00000003.315054292.0000000005AC0000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdbk source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdbR source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.244463432.0000000010025000.00000002.00020000.sdmp, 7587f225_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb|(7 source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 0000000D.00000003.315008464.0000000005911000.00000004.00000001.sdmp
      Source: Binary string: sfc_os.pdbv(1 source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000D.00000003.315008464.0000000005911000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: powrprof.pdbF(A source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000D.00000003.315008464.0000000005911000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000D.00000003.315008464.0000000005911000.00000004.00000001.sdmp
      Source: Binary string: profapi.pdbJ(M source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp

      Networking:

      barindex
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorIPs: 43.229.206.212:443
      Source: Malware configuration extractorIPs: 82.209.17.209:8172
      Source: Malware configuration extractorIPs: 162.241.209.225:4125
      Source: Joe Sandbox ViewIP Address: 82.209.17.209 82.209.17.209
      Source: Joe Sandbox ViewIP Address: 162.241.209.225 162.241.209.225
      Source: Joe Sandbox ViewIP Address: 43.229.206.212 43.229.206.212
      Source: Joe Sandbox ViewASN Name: PODA-ASCZ PODA-ASCZ
      Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
      Source: Joe Sandbox ViewASN Name: INET-AS-IDPTInetGlobalIndoID INET-AS-IDPTInetGlobalIndoID
      Source: loaddll32.exe, 00000000.00000002.244423093.00000000010FB000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

      E-Banking Fraud:

      barindex
      Yara detected Dridex unpacked fileShow sources
      Source: Yara matchFile source: 00000002.00000002.337055411.0000000010001000.00000020.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 2.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10021E90
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011460
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000846C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10001494
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000A52C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011D58
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10019348
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10010754
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100091FE
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4188 -s 764
      Source: 7587f225_by_Libranalysis.dllBinary or memory string: OriginalFilenamex2otfb.dllN vs 7587f225_by_Libranalysis.dll
      Source: 7587f225_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 7587f225_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: classification engineClassification label: mal64.troj.winDLL@6/4@0/3
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4188
      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER1CDE.tmpJump to behavior
      Source: 7587f225_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\7587f225_by_Libranalysis.dll',#1
      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\7587f225_by_Libranalysis.dll'
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\7587f225_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\7587f225_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4188 -s 764
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\7587f225_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\7587f225_by_Libranalysis.dll',#1
      Source: 7587f225_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: 7587f225_by_Libranalysis.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: propsys.pdbh(+ source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000D.00000003.315008464.0000000005911000.00000004.00000001.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: setupapi.pdbz(= source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000D.00000003.315008464.0000000005911000.00000004.00000001.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 0000000D.00000003.315008464.0000000005911000.00000004.00000001.sdmp
      Source: Binary string: bcrypt.pdbL(G source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: combase.pdbb(% source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb( source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: wimm32.pdbd(_ source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000D.00000003.315008464.0000000005911000.00000004.00000001.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdbk source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: ClusApi.pdb^(Y source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdbP(S source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000D.00000003.315008464.0000000005911000.00000004.00000001.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000D.00000003.315008464.0000000005911000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000D.00000003.315008464.0000000005911000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 0000000D.00000003.315054292.0000000005AC0000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdbk source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdbR source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.244463432.0000000010025000.00000002.00020000.sdmp, 7587f225_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb|(7 source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 0000000D.00000003.315008464.0000000005911000.00000004.00000001.sdmp
      Source: Binary string: sfc_os.pdbv(1 source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000D.00000003.315026357.0000000005AB0000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000D.00000003.315008464.0000000005911000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: powrprof.pdbF(A source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000D.00000003.315008464.0000000005911000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000D.00000003.315008464.0000000005911000.00000004.00000001.sdmp
      Source: Binary string: profapi.pdbJ(M source: WerFault.exe, 0000000D.00000003.315045504.0000000005AB7000.00000004.00000040.sdmp
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10007550 push ebp; ret
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000F6CC push esi; mov dword ptr [esp], 00000000h
      Source: initial sampleStatic PE information: section name: .text entropy: 7.52981613282
      Source: C:\Windows\SysWOW64\WerFault.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: WerFault.exe, 0000000D.00000002.334812347.0000000005AD0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
      Source: WerFault.exe, 0000000D.00000003.331733693.0000000005394000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWtion* 8-WFP Native MAC Layer LightWeight Filter-0000T
      Source: WerFault.exe, 0000000D.00000003.331733693.0000000005394000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
      Source: WerFault.exe, 0000000D.00000002.334228287.0000000005462000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWH~:
      Source: WerFault.exe, 0000000D.00000002.334812347.0000000005AD0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
      Source: WerFault.exe, 0000000D.00000002.334812347.0000000005AD0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
      Source: WerFault.exe, 0000000D.00000002.334812347.0000000005AD0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\7587f225_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Virtualization/Sandbox Evasion1Input Capture1Query Registry1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection11LSASS MemorySecurity Software Discovery21Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Rundll321NTDSAccount Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing2LSA SecretsSystem Owner/User Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery11Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      7587f225_by_Libranalysis.dll100%Joe Sandbox ML

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      SourceDetectionScannerLabelLinkDownload
      2.2.rundll32.exe.790000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      No contacted domains info

      Contacted IPs

      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs

      Public

      IPDomainCountryFlagASNASN NameMalicious
      82.209.17.209
      unknownCzech Republic
      30764PODA-ASCZtrue
      162.241.209.225
      unknownUnited States
      46606UNIFIEDLAYER-AS-1UStrue
      43.229.206.212
      unknownIndonesia
      24532INET-AS-IDPTInetGlobalIndoIDtrue

      General Information

      Joe Sandbox Version:32.0.0 Black Diamond
      Analysis ID:413064
      Start date:13.05.2021
      Start time:07:28:44
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 7m 58s
      Hypervisor based Inspection enabled:false
      Report type:light
      Sample file name:7587f225_by_Libranalysis.dll
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Run name:Run with higher sleep bypass
      Number of analysed new started processes analysed:37
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal64.troj.winDLL@6/4@0/3
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 97.3% (good quality ratio 81.9%)
      • Quality average: 61.7%
      • Quality standard deviation: 36.8%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Sleeps bigger than 120000ms are automatically reduced to 1000ms
      • Found application associated with file extension: .dll

      Simulations

      Behavior and APIs

      No simulations

      Joe Sandbox View / Context

      IPs

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      82.209.17.2091cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
        2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
          04f506ab_by_Libranalysis.dllGet hashmaliciousBrowse
            bba45991_by_Libranalysis.dllGet hashmaliciousBrowse
              e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                  94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                    e0eb0cb2_by_Libranalysis.dllGet hashmaliciousBrowse
                      0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                        2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                          1cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                            2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                              7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
                                e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                  8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                    94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                      a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                        4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                          0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                            cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                              162.241.209.2251cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                                                2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                                                  04f506ab_by_Libranalysis.dllGet hashmaliciousBrowse
                                                    bba45991_by_Libranalysis.dllGet hashmaliciousBrowse
                                                      e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                        8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                          94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                            e0eb0cb2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                              0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                  1cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                    2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                      7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                        e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                          8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                            94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                  0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                    cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      43.229.206.2121cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                        2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          04f506ab_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                            bba45991_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                              e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                  94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                    e0eb0cb2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                      0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                        2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                          1cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                            2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                              7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                  8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                    94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                      a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                        4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                          0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                            cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse

                                                                                                                              Domains

                                                                                                                              No context

                                                                                                                              ASN

                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                              PODA-ASCZ1cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              04f506ab_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              bba45991_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              e0eb0cb2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              1cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              INET-AS-IDPTInetGlobalIndoID1cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              04f506ab_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              bba45991_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              e0eb0cb2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              1cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              UNIFIEDLAYER-AS-1US1cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              04f506ab_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              bba45991_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              e0eb0cb2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              1cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225

                                                                                                                              JA3 Fingerprints

                                                                                                                              No context

                                                                                                                              Dropped Files

                                                                                                                              No context

                                                                                                                              Created / dropped Files

                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_36c34591d0260dac04d5ae147c5cb91369e236_82810a17_112644b9\Report.wer
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):12478
                                                                                                                              Entropy (8bit):3.7675955157704926
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:lm3ia0oXHSHBUZMX4jed+dm/u7seS274ItWcb:83iMXKBUZMX4jeZ/u7seX4ItWcb
                                                                                                                              MD5:D495379484C519485E06051652F60395
                                                                                                                              SHA1:C31BADC80BD7B665CF5FD932E7305C27F977ED1E
                                                                                                                              SHA-256:FDE262D90FDD811CC05B3D69722BD738DAA79EDEB890B0FCDDD4DE677811F861
                                                                                                                              SHA-512:9374132408F3914DC78D014417CE42E7A2ACAC22F9FFFCC02E9BBB3260A67A17A0BBE6CB739F347F56C953C7DDA53B5311A64EC5D23AB04F288728E7E7EE001B
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.5.3.9.0.0.6.4.5.8.8.9.2.6.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.5.3.9.0.0.7.2.9.3.2.6.6.5.5.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.6.b.5.5.e.0.1.-.1.2.6.c.-.4.3.5.5.-.8.8.6.4.-.9.e.1.8.3.9.6.3.8.4.f.d.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.8.8.9.5.d.7.d.-.e.1.8.b.-.4.d.d.6.-.9.4.a.d.-.5.8.b.1.a.d.5.2.d.9.7.f.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.0.5.c.-.0.0.0.1.-.0.0.1.6.-.7.1.b.7.-.d.9.f.f.0.4.4.8.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER1CDE.tmp.dmp
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Thu May 13 14:34:26 2021, 0x1205a4 type
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):53174
                                                                                                                              Entropy (8bit):1.9888424943123688
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:dF6rMulLrxv/uW1B10mIT+GHRBDDp3pmqKz+PGQXaKybT2I7IRYhnPS:r6rMulL9nuEBetJpZm2GiOT2IyYhPS
                                                                                                                              MD5:9F6508547CFD1FDB4A482A391A21868A
                                                                                                                              SHA1:F3CBB239C7CB2983A1F6FF3518F11614041D8E03
                                                                                                                              SHA-256:DD58B465CF76EED39250FFC40B2AFA7A3172D971CDED96FB9F7F806875554B0B
                                                                                                                              SHA-512:5B0F0770E69F3C1825C53977B0F08110DC742DD2F8C023645281AF67ABB2D5946DB7F1FC03321C44A78738335C499864AAD0FD095948BADA09C36BDB76030466
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: MDMP....... ........8.`...................U...........B..............GenuineIntelW...........T.......\....8.`.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER2674.tmp.WERInternalMetadata.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):8290
                                                                                                                              Entropy (8bit):3.695132546948298
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:Rrl7r3GLNiQG6m6YmG6EXgmfTkLSJCpr389bTnvsfCJxm:RrlsNiZ6m6Yf6EXgmfT+SZTnUfC+
                                                                                                                              MD5:AAF85B4B87DE516E3F1D32666FBBB8ED
                                                                                                                              SHA1:EE86F447BA6AFCAAFB343105961635E7BAC6B484
                                                                                                                              SHA-256:C309B3BF62857120C819CEE7DD5227FDE4D9DB701457F6B97E75407B31D8E121
                                                                                                                              SHA-512:D693D3BA9D69785208CD0488CC4F70CBFE58C8EB0BBA4C943D8D6FB5C257F2E82AC97060AEF6A8AB4A5F0FAEB605DAACBE3EDAEF111DA6E0099D233EBFF43187
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.1.8.8.<./.P.i.d.>.......
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER2A8C.tmp.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4663
                                                                                                                              Entropy (8bit):4.476855771938194
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cvIwSD8zsJJgtWI9YCcgWSC8BdV8fm8M4JCdsENpFxJ+q8/FNFo4SrSRd:uITfbLCcZSNyJSNdJiNWDWRd
                                                                                                                              MD5:672AD7150D75D3C9A9387C27B9A2C34B
                                                                                                                              SHA1:1D1E5A50F660531BD9EE910F2BEEF3AE373C2153
                                                                                                                              SHA-256:5D240AE6D7900B77207EF62BC2FD8880C54347AB7D844482903C2B7962AFEB36
                                                                                                                              SHA-512:D357FBE0D6A1C4EBC7E280071A585A5FF3852D4FDAE3EEC802E876FB77A229DD173BECE82DFDB9D13A4A0204305B5D1752B3FC80BA984EFD0EC0CAF4FF6BC829
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="987825" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..

                                                                                                                              Static File Info

                                                                                                                              General

                                                                                                                              File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                              Entropy (8bit):7.510335149747457
                                                                                                                              TrID:
                                                                                                                              • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                              • DOS Executable Generic (2002/1) 0.20%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:7587f225_by_Libranalysis.dll
                                                                                                                              File size:167424
                                                                                                                              MD5:7587f225f8e2da52308a97f7df04d1f7
                                                                                                                              SHA1:badcfb611d6978526673c39bf9d179ac74d95890
                                                                                                                              SHA256:5f19ffeafabe9b3271411cb543a58764d3798d69f47f6e2c798827c99eafc648
                                                                                                                              SHA512:a7ef8f39e93589fcea2a80043b9102698f1b6c58d34ed7ade9f91f05cd03cf20da04491c62424ca7a0ecf44190b647d1ce42591e4fe8494d4bb92df239e9af83
                                                                                                                              SSDEEP:3072:nar6Ys6p54kfdo+APr0aYSbeO6aal8jeytFQTOpp2J:Rs4p+ADxnSO6D2cOp
                                                                                                                              File Content Preview:MZ......................@...................................\...........!..L.!This program cannot be run in DOS mode....$.......Xm.o...<...<...<.U!<...<..B<r..<...<...<rQ!<...<;..<...<;..<3..<au.<...<szt<"..<Rich...<.......................................

                                                                                                                              File Icon

                                                                                                                              Icon Hash:74f0e4ecccdce0e4

                                                                                                                              Static PE Info

                                                                                                                              General

                                                                                                                              Entrypoint:0x10024b60
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:false
                                                                                                                              Imagebase:0x10000000
                                                                                                                              Subsystem:windows gui
                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                              Time Stamp:0x609C8025 [Thu May 13 01:25:57 2021 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:5
                                                                                                                              OS Version Minor:0
                                                                                                                              File Version Major:5
                                                                                                                              File Version Minor:0
                                                                                                                              Subsystem Version Major:5
                                                                                                                              Subsystem Version Minor:0
                                                                                                                              Import Hash:a5d8d3bddce161fe65c4f476bd18c6da

                                                                                                                              Entrypoint Preview

                                                                                                                              Instruction
                                                                                                                              mov eax, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              cmp eax, 02h
                                                                                                                              mov eax, ebp
                                                                                                                              mov dword ptr [10029734h], eax
                                                                                                                              mov eax, ebx
                                                                                                                              mov dword ptr [10029730h], eax
                                                                                                                              mov eax, esi
                                                                                                                              mov dword ptr [10029728h], eax
                                                                                                                              jne 00007FF9F4A40266h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h

                                                                                                                              Rich Headers

                                                                                                                              Programming Language:
                                                                                                                              • [RES] VS2015 build 23026
                                                                                                                              • [IMP] VS2013 UPD4 build 31101
                                                                                                                              • [ C ] VS2010 build 30319
                                                                                                                              • [RES] VS2015 UPD2 build 23918
                                                                                                                              • [C++] VS2005 build 50727
                                                                                                                              • [IMP] VS2010 SP1 build 40219
                                                                                                                              • [RES] VS2012 build 50727

                                                                                                                              Data Directories

                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x2770a0x5b.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x277d80x59.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x3a0.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x2d0000x1220
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x100180x38.text
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x250000x4c.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                              Sections

                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x23c9e0x23e00False0.753620426829data7.52981613282IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x250000x2d410x2c00False0.749112215909data7.3747682631IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .crt0x280000x333c0x1800False0.8125MMDF mailbox7.51564718747IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                              .rsrc0x2c0000x3a00x400False0.4248046875data3.06187161643IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .reloc0x2d0000x2680x400False0.5439453125data4.2612921869IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                              Resources

                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                              RT_VERSION0x2c0600x33cdata

                                                                                                                              Imports

                                                                                                                              DLLImport
                                                                                                                              CLUSAPI.dllClusterEnum
                                                                                                                              USER32.dllTranslateMessage
                                                                                                                              KERNEL32.dllLoadLibraryW, GetProfileSectionW, GetProfileSectionA, OpenSemaphoreW, CreateFileW, OutputDebugStringA, CloseHandle
                                                                                                                              ole32.dllCreatePointerMoniker, CreateStreamOnHGlobal
                                                                                                                              ADVAPI32.dllRegOverridePredefKey
                                                                                                                              RASAPI32.dllRasGetConnectionStatistics

                                                                                                                              Version Infos

                                                                                                                              DescriptionData
                                                                                                                              LegalCopyrightCopyright 2018
                                                                                                                              InternalNamex2otfb
                                                                                                                              FileVersion7.2.5422.00
                                                                                                                              Full Version7.2.5_000-b00
                                                                                                                              CompanyNameOracle Corporation
                                                                                                                              ProductNameXhot(BM) Ltloehey YO 8
                                                                                                                              ProductVersion7.2.5422.00
                                                                                                                              FileDescriptionJava(TM) Platform SE binary
                                                                                                                              OriginalFilenamex2otfb.dll
                                                                                                                              Translation0x0000 0x04b0

                                                                                                                              Network Behavior

                                                                                                                              Network Port Distribution

                                                                                                                              UDP Packets

                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              May 13, 2021 07:33:44.788824081 CEST5378453192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:33:44.838386059 CEST53537848.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:33:45.313152075 CEST6530753192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:33:45.372978926 CEST53653078.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:33:45.488348961 CEST6434453192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:33:45.491961956 CEST6206053192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:33:45.541728973 CEST53620608.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:33:45.549671888 CEST53643448.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:33:46.288255930 CEST6180553192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:33:46.337069035 CEST53618058.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:33:47.485296965 CEST5479553192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:33:47.542395115 CEST53547958.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:33:48.406250954 CEST4955753192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:33:48.454893112 CEST53495578.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:33:48.671031952 CEST6173353192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:33:48.728039980 CEST53617338.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:33:50.391663074 CEST6544753192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:33:50.443345070 CEST53654478.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:33:51.317405939 CEST5244153192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:33:51.369000912 CEST53524418.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:33:52.363526106 CEST6217653192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:33:52.412317991 CEST53621768.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:33:53.644095898 CEST5959653192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:33:53.692915916 CEST53595968.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:33:56.624557018 CEST6529653192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:33:56.676141977 CEST53652968.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:33:57.609359026 CEST6318353192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:33:57.662837029 CEST53631838.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:33:58.459798098 CEST6015153192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:33:58.511395931 CEST53601518.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:34:02.842988968 CEST5696953192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:34:02.915823936 CEST53569698.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:34:33.154866934 CEST5516153192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:34:33.214972019 CEST53551618.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:34:34.395167112 CEST5475753192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:34:34.453824997 CEST53547578.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:34:46.715023041 CEST4999253192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:34:46.778935909 CEST53499928.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:35:08.491744995 CEST6007553192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:35:08.559753895 CEST53600758.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:35:14.896806955 CEST5501653192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:35:14.955353975 CEST53550168.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:35:31.494278908 CEST6434553192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:35:31.558911085 CEST53643458.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:35:43.394738913 CEST5712853192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:35:43.452235937 CEST53571288.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:35:45.077330112 CEST5479153192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:35:45.134470940 CEST53547918.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:36:20.495573997 CEST5046353192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:36:20.612422943 CEST53504638.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:36:21.215322018 CEST5039453192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:36:21.272440910 CEST53503948.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:36:21.886374950 CEST5853053192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:36:21.945739985 CEST53585308.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:36:22.420651913 CEST5381353192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:36:22.480729103 CEST53538138.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:36:23.520546913 CEST6373253192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:36:23.580395937 CEST53637328.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:36:24.591386080 CEST5734453192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:36:24.773109913 CEST53573448.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:36:25.941643953 CEST5445053192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:36:25.998918056 CEST53544508.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:36:26.847601891 CEST5926153192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:36:26.907027006 CEST53592618.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:36:27.813085079 CEST5715153192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:36:27.863168001 CEST53571518.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:36:28.397113085 CEST5941353192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:36:28.454874039 CEST53594138.8.8.8192.168.2.5
                                                                                                                              May 13, 2021 07:36:35.515497923 CEST6051653192.168.2.58.8.8.8
                                                                                                                              May 13, 2021 07:36:35.581353903 CEST53605168.8.8.8192.168.2.5

                                                                                                                              Code Manipulations

                                                                                                                              Statistics

                                                                                                                              Behavior

                                                                                                                              Click to jump to process

                                                                                                                              System Behavior

                                                                                                                              General

                                                                                                                              Start time:07:33:53
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\System32\loaddll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:loaddll32.exe 'C:\Users\user\Desktop\7587f225_by_Libranalysis.dll'
                                                                                                                              Imagebase:0x2d0000
                                                                                                                              File size:116736 bytes
                                                                                                                              MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:07:33:53
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\7587f225_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0x150000
                                                                                                                              File size:232960 bytes
                                                                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:07:33:54
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:rundll32.exe 'C:\Users\user\Desktop\7587f225_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0x980000
                                                                                                                              File size:61952 bytes
                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000002.337055411.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:07:34:22
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4188 -s 764
                                                                                                                              Imagebase:0x1000000
                                                                                                                              File size:434592 bytes
                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              Disassembly

                                                                                                                              Code Analysis

                                                                                                                              Reset < >