Loading ...

Play interactive tourEdit tour

Analysis Report 2fba2168_by_Libranalysis.dll

Overview

General Information

Sample Name:2fba2168_by_Libranalysis.dll
Analysis ID:413065
MD5:2fba21684f9cee9e69c81f516fa6f564
SHA1:c4d402963878c169a6149d7d8f43f85ac7c0c12d
SHA256:f6521a28e0d4f21ec9d6a59f787d5e6251c2c2146b3141ede44820d3614a5779
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected Dridex unpacked file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
One or more processes crash
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 6912 cmdline: loaddll32.exe 'C:\Users\user\Desktop\2fba2168_by_Libranalysis.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 6924 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\2fba2168_by_Libranalysis.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6936 cmdline: rundll32.exe 'C:\Users\user\Desktop\2fba2168_by_Libranalysis.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 6804 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6936 -s 764 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "39t3NdDhurvpltFNCpvA5goSylkxjIBtIwWPTv1DPbNEcuIekQC7O"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.746603136.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    2.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 2.2.rundll32.exe.10000000.3.unpackMalware Configuration Extractor: Dridex {"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "39t3NdDhurvpltFNCpvA5goSylkxjIBtIwWPTv1DPbNEcuIekQC7O"]}
      Machine Learning detection for sampleShow sources
      Source: 2fba2168_by_Libranalysis.dllJoe Sandbox ML: detected
      Source: 2fba2168_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 2fba2168_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdbD source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000009.00000003.725249162.0000000005546000.00000004.00000001.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000009.00000003.729829547.00000000059E1000.00000004.00000001.sdmp
      Source: Binary string: shlwapi.pdbgb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000009.00000003.729829547.00000000059E1000.00000004.00000001.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000009.00000003.729845484.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: dnsapi.pdb7 source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 00000009.00000003.729829547.00000000059E1000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 00000009.00000003.729845484.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb+ source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000009.00000003.729829547.00000000059E1000.00000004.00000001.sdmp
      Source: Binary string: iphlpapi.pdbP source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdbk source: WerFault.exe, 00000009.00000003.729829547.00000000059E1000.00000004.00000001.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdbN source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 00000009.00000003.729845484.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000009.00000003.729829547.00000000059E1000.00000004.00000001.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000009.00000003.729829547.00000000059E1000.00000004.00000001.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 00000009.00000003.729845484.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000009.00000003.729829547.00000000059E1000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 00000009.00000003.729845484.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb- source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000009.00000003.729829547.00000000059E1000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 00000009.00000003.729845484.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 00000009.00000003.729845484.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.652599347.0000000010025000.00000002.00020000.sdmp, 2fba2168_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 00000009.00000003.729829547.00000000059E1000.00000004.00000001.sdmp
      Source: Binary string: msctf.pdb9 source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdbr source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000009.00000003.729845484.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: powrprof.pdbh source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdbt source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000009.00000003.729845484.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000009.00000003.729845484.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000009.00000003.729845484.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: bcrypt.pdb~ source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 00000009.00000003.729829547.00000000059E1000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: sfc_os.pdbZ source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wimm32.pdb\ source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 00000009.00000003.729829547.00000000059E1000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 00000009.00000003.729829547.00000000059E1000.00000004.00000001.sdmp
      Source: Binary string: combase.pdbf source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp

      Networking:

      barindex
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorIPs: 43.229.206.212:443
      Source: Malware configuration extractorIPs: 82.209.17.209:8172
      Source: Malware configuration extractorIPs: 162.241.209.225:4125
      Source: Joe Sandbox ViewIP Address: 82.209.17.209 82.209.17.209
      Source: Joe Sandbox ViewIP Address: 162.241.209.225 162.241.209.225
      Source: Joe Sandbox ViewIP Address: 43.229.206.212 43.229.206.212
      Source: Joe Sandbox ViewASN Name: PODA-ASCZ PODA-ASCZ
      Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
      Source: Joe Sandbox ViewASN Name: INET-AS-IDPTInetGlobalIndoID INET-AS-IDPTInetGlobalIndoID
      Source: loaddll32.exe, 00000000.00000002.652552473.000000000082B000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

      E-Banking Fraud:

      barindex
      Yara detected Dridex unpacked fileShow sources
      Source: Yara matchFile source: 00000002.00000002.746603136.0000000010001000.00000020.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 2.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100220F0
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011460
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000846C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10001494
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000A52C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011D58
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10019348
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10010754
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100090CC
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6936 -s 764
      Source: 2fba2168_by_Libranalysis.dllBinary or memory string: OriginalFilenamex2otfb.dllN vs 2fba2168_by_Libranalysis.dll
      Source: 2fba2168_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 2fba2168_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: classification engineClassification label: mal64.troj.winDLL@6/4@0/3
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6936
      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERF187.tmpJump to behavior
      Source: 2fba2168_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\2fba2168_by_Libranalysis.dll',#1
      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\2fba2168_by_Libranalysis.dll'
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\2fba2168_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\2fba2168_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6936 -s 764
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\2fba2168_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\2fba2168_by_Libranalysis.dll',#1
      Source: 2fba2168_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: 2fba2168_by_Libranalysis.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdbD source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000009.00000003.725249162.0000000005546000.00000004.00000001.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000009.00000003.729829547.00000000059E1000.00000004.00000001.sdmp
      Source: Binary string: shlwapi.pdbgb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000009.00000003.729829547.00000000059E1000.00000004.00000001.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000009.00000003.729845484.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: dnsapi.pdb7 source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 00000009.00000003.729829547.00000000059E1000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 00000009.00000003.729845484.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb+ source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000009.00000003.729829547.00000000059E1000.00000004.00000001.sdmp
      Source: Binary string: iphlpapi.pdbP source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdbk source: WerFault.exe, 00000009.00000003.729829547.00000000059E1000.00000004.00000001.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdbN source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 00000009.00000003.729845484.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000009.00000003.729829547.00000000059E1000.00000004.00000001.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000009.00000003.729829547.00000000059E1000.00000004.00000001.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 00000009.00000003.729845484.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000009.00000003.729829547.00000000059E1000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 00000009.00000003.729845484.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb- source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000009.00000003.729829547.00000000059E1000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 00000009.00000003.729845484.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 00000009.00000003.729845484.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.652599347.0000000010025000.00000002.00020000.sdmp, 2fba2168_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 00000009.00000003.729829547.00000000059E1000.00000004.00000001.sdmp
      Source: Binary string: msctf.pdb9 source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdbr source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000009.00000003.729845484.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: powrprof.pdbh source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdbt source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000009.00000003.729845484.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000009.00000003.729845484.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000009.00000003.729845484.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: bcrypt.pdb~ source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 00000009.00000003.729829547.00000000059E1000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: sfc_os.pdbZ source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wimm32.pdb\ source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 00000009.00000003.729829547.00000000059E1000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 00000009.00000003.729829547.00000000059E1000.00000004.00000001.sdmp
      Source: Binary string: combase.pdbf source: WerFault.exe, 00000009.00000003.729851872.0000000005B56000.00000004.00000040.sdmp
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006207 push ebx; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10004E0F push 822377FAh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005813 push eax; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006830 push 82235DBAh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002C33 push 0E950FD0h; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000585A push eax; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005A7B push cs; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006A80 push ebx; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002C8E push 0E950FD0h; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000388E push 8223930Ah; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100048AF push 8223A1AEh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100066D0 push 8223737Ah; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100054EF push 822385B2h; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000530F push 82230D7Eh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000574F push 82238352h; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100037A2 push cs; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100039C3 push edi; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005FD6 push 0E950020h; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002DF3 push cs; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100037F5 push cs; retf
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000F6CC push esi; mov dword ptr [esp], 00000000h
      Source: initial sampleStatic PE information: section name: .text entropy: 7.53078515147
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: WerFault.exe, 00000009.00000002.744325529.0000000005550000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
      Source: WerFault.exe, 00000009.00000002.744214877.0000000005450000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
      Source: WerFault.exe, 00000009.00000002.744325529.0000000005550000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
      Source: WerFault.exe, 00000009.00000002.744325529.0000000005550000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
      Source: WerFault.exe, 00000009.00000002.744325529.0000000005550000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\2fba2168_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Virtualization/Sandbox Evasion1Input Capture1Security Software Discovery21Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection11LSASS MemoryVirtualization/Sandbox Evasion1Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerAccount Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Rundll321NTDSSystem Owner/User Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing2LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery11VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      2fba2168_by_Libranalysis.dll100%Joe Sandbox ML

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      SourceDetectionScannerLabelLinkDownload
      2.2.rundll32.exe.2700000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      No contacted domains info

      Contacted IPs

      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs

      Public

      IPDomainCountryFlagASNASN NameMalicious
      82.209.17.209
      unknownCzech Republic
      30764PODA-ASCZtrue
      162.241.209.225
      unknownUnited States
      46606UNIFIEDLAYER-AS-1UStrue
      43.229.206.212
      unknownIndonesia
      24532INET-AS-IDPTInetGlobalIndoIDtrue

      General Information

      Joe Sandbox Version:32.0.0 Black Diamond
      Analysis ID:413065
      Start date:13.05.2021
      Start time:07:32:58
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 6m 52s
      Hypervisor based Inspection enabled:false
      Report type:light
      Sample file name:2fba2168_by_Libranalysis.dll
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Run name:Run with higher sleep bypass
      Number of analysed new started processes analysed:20
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal64.troj.winDLL@6/4@0/3
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 94.5% (good quality ratio 86.7%)
      • Quality average: 72.2%
      • Quality standard deviation: 32%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Sleeps bigger than 120000ms are automatically reduced to 1000ms
      • Found application associated with file extension: .dll
      • Stop behavior analysis, all processes terminated

      Simulations

      Behavior and APIs

      No simulations

      Joe Sandbox View / Context

      IPs

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      82.209.17.209bba45991_by_Libranalysis.dllGet hashmaliciousBrowse
        e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
          8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
            94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
              e0eb0cb2_by_Libranalysis.dllGet hashmaliciousBrowse
                0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                  2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                    1cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                      2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                        7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
                          e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                            8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                              94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                  4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                    0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                      cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                        2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                          86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                            fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                              162.241.209.225bba45991_by_Libranalysis.dllGet hashmaliciousBrowse
                                                e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                  8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                    94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                      e0eb0cb2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                        0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                          2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                                                            1cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                                                              2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                  e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                    8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                      94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                        a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                          4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                            0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                  86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                    fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      43.229.206.212bba45991_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                        e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                            94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                              e0eb0cb2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                  2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                    1cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                      2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                        7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                          e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                            8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                              94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                  4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                    0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                      cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                        2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                          86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                            fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse

                                                                                                                              Domains

                                                                                                                              No context

                                                                                                                              ASN

                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                              PODA-ASCZbba45991_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              e0eb0cb2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              1cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              INET-AS-IDPTInetGlobalIndoIDbba45991_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              e0eb0cb2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              1cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              UNIFIEDLAYER-AS-1USbba45991_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              e0eb0cb2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              1cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225

                                                                                                                              JA3 Fingerprints

                                                                                                                              No context

                                                                                                                              Dropped Files

                                                                                                                              No context

                                                                                                                              Created / dropped Files

                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_3b68747a563f6dc075ce1d8715b428671c2ff110_82810a17_1af70cdf\Report.wer
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):12482
                                                                                                                              Entropy (8bit):3.768602495501847
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:dseiA0oX7cHBUZMX4jed+9G/u7suS274ItWc9K:hiWX4BUZMX4jex/u7suX4ItWc9K
                                                                                                                              MD5:D2EC8DF7967BEE37DCD47A4C6F89EDB6
                                                                                                                              SHA1:C7841317215FD190B962F7C0B3821FCFB96802F1
                                                                                                                              SHA-256:A6D19588FE63DAEA89A3CD0E60AAF8626EF551B322A7066E8DD55FF2F507E5E7
                                                                                                                              SHA-512:6ED06C7F83B9D51A5EBD17DA40A3796372C32DB9C6969D07F956C76BF1B942FDDAD9520B323EA7AACBFE27BA2AC2D6D9669438709D33DD60D5F062114D4560FC
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.5.3.5.7.6.6.5.4.4.3.7.2.3.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.5.3.5.7.6.7.0.8.4.9.9.7.5.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.b.1.a.b.7.1.a.-.3.7.6.4.-.4.c.8.7.-.8.3.1.6.-.5.1.b.d.2.3.7.2.e.9.8.9.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.9.c.7.8.8.1.5.-.c.d.d.f.-.4.0.a.0.-.a.8.e.6.-.f.1.4.1.0.e.2.b.d.8.e.c.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.1.8.-.0.0.0.1.-.0.0.1.b.-.8.6.d.6.-.1.e.8.e.b.9.4.7.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERF187.tmp.dmp
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Thu May 13 05:34:26 2021, 0x1205a4 type
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):40646
                                                                                                                              Entropy (8bit):2.281777367657177
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:XHnWj8oleTS0dFUqb/gKZO+QC6pHsUTOTji0Lt0evcjrsHyQAIPeKJ:XnWjCX9T61NKi0wwHtPfJ
                                                                                                                              MD5:C78E6D04889C1E0985B0D657A05BE402
                                                                                                                              SHA1:D2FA144D267D74E787EACDD4E5EBDA264932C946
                                                                                                                              SHA-256:E852626F23620DFDB3D1E5A51C0988DA8CE8F514FB46DBF5DD3DF15368CA0B96
                                                                                                                              SHA-512:0C58EBE31A5F029CB40B2201BE072848266BD9C20D3E114C487E64064F8D0959D00E9AEE2BF9388EFAF5A0553FD0C3248720349DCF37F4821E3FD88CE594947D
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: MDMP....... .......b..`...................U...........B......x.......GenuineIntelW...........T...........>..`.............................0..=...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERF82F.tmp.WERInternalMetadata.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):8294
                                                                                                                              Entropy (8bit):3.6976339235768143
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:Rrl7r3GLNi/563o6Yyh6vzgmfTYVS/+prB89brmsfI85m:RrlsNiR6Y6YM6vzgmfT4SlrFfm
                                                                                                                              MD5:19D2C5CF5A822138DEC599041E255AE2
                                                                                                                              SHA1:35FD77AF7C20122C392B6ED1D520534482C9D1C5
                                                                                                                              SHA-256:A6DE535A9DEA897C2CDAD0195846276F701DB496BFD35E74CDD6DD9355C7A73C
                                                                                                                              SHA-512:3C722291ADB3E353C30742BADDCC82396BB27A0E4704A42305D4AFF407FE58D921695E36C1A8CB5046BB734DF166B70E781218638B290DBA2BCFCA25B4264F82
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.9.3.6.<./.P.i.d.>.......
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERFAEF.tmp.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4663
                                                                                                                              Entropy (8bit):4.476106691582024
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cvIwSD8zslJgtWI9oWWSC8B68fm8M4JCds+NrFiY+q8/HNF+4SrSNd:uITf/L3SN1JsNMY8N8DWNd
                                                                                                                              MD5:F333F32352402459A5AA4847C013FA8C
                                                                                                                              SHA1:3C4EA487B27476C4117DE39EF2BE0F96984D90CD
                                                                                                                              SHA-256:9A845BBA63B4E34E00F2C123A1EA449B6A2F3070139BD9E4D7ED829FD432A7DD
                                                                                                                              SHA-512:80343E44EA023C9D0E7D885155D2BF0E4B201D82846AC0215024719F1CAF08214D66638C46D14D20C4FEC124226276C1667F32748953F54D4592FCF67423B86F
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="987285" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..

                                                                                                                              Static File Info

                                                                                                                              General

                                                                                                                              File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                              Entropy (8bit):7.513878329899262
                                                                                                                              TrID:
                                                                                                                              • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                              • DOS Executable Generic (2002/1) 0.20%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:2fba2168_by_Libranalysis.dll
                                                                                                                              File size:167424
                                                                                                                              MD5:2fba21684f9cee9e69c81f516fa6f564
                                                                                                                              SHA1:c4d402963878c169a6149d7d8f43f85ac7c0c12d
                                                                                                                              SHA256:f6521a28e0d4f21ec9d6a59f787d5e6251c2c2146b3141ede44820d3614a5779
                                                                                                                              SHA512:dd24bf8760d69ad5f942d1fc84ecd083ac09778783ecacf656b5e210746a63bb4f77ce7a68a48910a9bb82e1f5feb42e4dcabdee823d518142a417e97a1f42ed
                                                                                                                              SSDEEP:3072:29F/oNrQb4xVubbXP/NTccbsFvCeLmXH57V30e8Pj:29F6rQXvFczvYpQP
                                                                                                                              File Content Preview:MZ......................@...................................\...........!..L.!This program cannot be run in DOS mode....$.......Xm.o...<...<...<.U!<...<..B<r..<...<...<rQ!<...<;..<...<;..<3..<au.<...<szt<"..<Rich...<.......................................

                                                                                                                              File Icon

                                                                                                                              Icon Hash:74f0e4ecccdce0e4

                                                                                                                              Static PE Info

                                                                                                                              General

                                                                                                                              Entrypoint:0x10024cc0
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:false
                                                                                                                              Imagebase:0x10000000
                                                                                                                              Subsystem:windows gui
                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                              Time Stamp:0x609C8025 [Thu May 13 01:25:57 2021 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:5
                                                                                                                              OS Version Minor:0
                                                                                                                              File Version Major:5
                                                                                                                              File Version Minor:0
                                                                                                                              Subsystem Version Major:5
                                                                                                                              Subsystem Version Minor:0
                                                                                                                              Import Hash:88962f6760ea005847fb88b87e8ce1fd

                                                                                                                              Entrypoint Preview

                                                                                                                              Instruction
                                                                                                                              mov eax, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              cmp eax, 02h
                                                                                                                              mov eax, ebp
                                                                                                                              mov dword ptr [10029734h], eax
                                                                                                                              mov eax, ebx
                                                                                                                              mov dword ptr [10029730h], eax
                                                                                                                              mov eax, esi
                                                                                                                              mov dword ptr [10029728h], eax
                                                                                                                              jne 00007F5FACCF4476h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h

                                                                                                                              Rich Headers

                                                                                                                              Programming Language:
                                                                                                                              • [RES] VS2015 build 23026
                                                                                                                              • [IMP] VS2013 UPD4 build 31101
                                                                                                                              • [ C ] VS2010 build 30319
                                                                                                                              • [RES] VS2015 UPD2 build 23918
                                                                                                                              • [C++] VS2005 build 50727
                                                                                                                              • [IMP] VS2010 SP1 build 40219
                                                                                                                              • [RES] VS2012 build 50727

                                                                                                                              Data Directories

                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x2770a0x5b.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x277d80x59.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x3a0.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x2d0000x1220
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x100180x38.text
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x250000x4c.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                              Sections

                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x23dfe0x23e00False0.756362968206data7.53078515147IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x250000x2a040x2c00False0.753728693182data7.42331753213IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .crt0x280000x331c0x1800False0.79052734375MMDF mailbox7.46423038313IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                              .rsrc0x2c0000x3a00x400False0.4248046875data3.06187161643IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .reloc0x2d0000x26c0x400False0.548828125data4.2946697642IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                              Resources

                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                              RT_VERSION0x2c0600x33cdata

                                                                                                                              Imports

                                                                                                                              DLLImport
                                                                                                                              KERNEL32.dllGetProfileSectionW, CloseHandle, OpenSemaphoreW, LoadLibraryW, OutputDebugStringA, CreateFileW, GetProfileSectionA
                                                                                                                              USER32.dllTranslateMessage
                                                                                                                              CLUSAPI.dllClusterEnum
                                                                                                                              ADVAPI32.dllRegOverridePredefKey
                                                                                                                              RASAPI32.dllRasGetConnectionStatistics
                                                                                                                              ole32.dllCreatePointerMoniker, CreateStreamOnHGlobal

                                                                                                                              Version Infos

                                                                                                                              DescriptionData
                                                                                                                              LegalCopyrightCopyright 2018
                                                                                                                              InternalNamex2otfb
                                                                                                                              FileVersion7.2.5422.00
                                                                                                                              Full Version7.2.5_000-b00
                                                                                                                              CompanyNameOracle Corporation
                                                                                                                              ProductNameXhot(BM) Ltloehey YO 8
                                                                                                                              ProductVersion7.2.5422.00
                                                                                                                              FileDescriptionJava(TM) Platform SE binary
                                                                                                                              OriginalFilenamex2otfb.dll
                                                                                                                              Translation0x0000 0x04b0

                                                                                                                              Network Behavior

                                                                                                                              Network Port Distribution

                                                                                                                              UDP Packets

                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              May 13, 2021 07:33:42.905781984 CEST53545318.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:33:43.238142014 CEST4971453192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:33:43.299407005 CEST53497148.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:33:43.604679108 CEST5802853192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:33:43.653371096 CEST53580288.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:33:44.965610027 CEST5309753192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:33:45.014655113 CEST53530978.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:33:46.188868999 CEST4925753192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:33:46.237519026 CEST53492578.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:33:46.596470118 CEST6238953192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:33:46.666961908 CEST53623898.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:33:47.231985092 CEST4991053192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:33:47.283447981 CEST53499108.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:33:48.541166067 CEST5585453192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:33:48.594490051 CEST53558548.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:33:49.898088932 CEST6454953192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:33:49.949764967 CEST53645498.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:33:51.304308891 CEST6315353192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:33:51.352967978 CEST53631538.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:33:53.059895992 CEST5299153192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:33:53.114258051 CEST53529918.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:33:54.071381092 CEST5370053192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:33:54.119992971 CEST53537008.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:33:55.034113884 CEST5172653192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:33:55.093127012 CEST53517268.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:33:56.519481897 CEST5679453192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:33:56.576432943 CEST53567948.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:34:00.577963114 CEST5653453192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:34:00.629592896 CEST53565348.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:34:04.573625088 CEST5662753192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:34:04.622258902 CEST53566278.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:34:09.325834036 CEST5662153192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:34:09.374562979 CEST53566218.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:34:10.312616110 CEST6311653192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:34:10.364125967 CEST53631168.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:34:11.098520994 CEST6407853192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:34:11.149519920 CEST53640788.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:34:12.481430054 CEST6480153192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:34:12.530510902 CEST53648018.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:34:13.274451971 CEST6172153192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:34:13.325748920 CEST53617218.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:34:14.274549961 CEST5125553192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:34:14.323230982 CEST53512558.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:34:19.852910995 CEST6152253192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:34:19.914690018 CEST53615228.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:34:25.292606115 CEST5233753192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:34:25.354332924 CEST53523378.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:34:31.275052071 CEST5504653192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:34:31.336442947 CEST53550468.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:34:38.798847914 CEST4961253192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:34:38.856280088 CEST53496128.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:34:53.893635988 CEST4928553192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:34:53.966228008 CEST53492858.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:34:57.637134075 CEST5060153192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:34:57.698081970 CEST53506018.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:35:28.321991920 CEST6087553192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:35:28.380266905 CEST53608758.8.8.8192.168.2.4
                                                                                                                              May 13, 2021 07:35:29.873102903 CEST5644853192.168.2.48.8.8.8
                                                                                                                              May 13, 2021 07:35:29.938201904 CEST53564488.8.8.8192.168.2.4

                                                                                                                              Code Manipulations

                                                                                                                              Statistics

                                                                                                                              Behavior

                                                                                                                              Click to jump to process

                                                                                                                              System Behavior

                                                                                                                              General

                                                                                                                              Start time:07:33:50
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\System32\loaddll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:loaddll32.exe 'C:\Users\user\Desktop\2fba2168_by_Libranalysis.dll'
                                                                                                                              Imagebase:0x11d0000
                                                                                                                              File size:116736 bytes
                                                                                                                              MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:07:33:50
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\2fba2168_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0x11d0000
                                                                                                                              File size:232960 bytes
                                                                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:07:33:50
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:rundll32.exe 'C:\Users\user\Desktop\2fba2168_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0x200000
                                                                                                                              File size:61952 bytes
                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000002.746603136.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:07:34:23
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6936 -s 764
                                                                                                                              Imagebase:0x11e0000
                                                                                                                              File size:434592 bytes
                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              Disassembly

                                                                                                                              Code Analysis

                                                                                                                              Reset < >