Loading ...

Play interactive tourEdit tour

Analysis Report 1cc57949_by_Libranalysis.dll

Overview

General Information

Sample Name:1cc57949_by_Libranalysis.dll
Analysis ID:413066
MD5:1cc57949b45974cc40c409810528521b
SHA1:0dceb93b98a9bc26759c73d78fe9a9d4f56b8e61
SHA256:814739bdf67c1f2330a9f876e1c50af7b64c697462ddfecc02225bb8880168c7
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Dridex unpacked file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 2168 cmdline: loaddll32.exe 'C:\Users\user\Desktop\1cc57949_by_Libranalysis.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 6064 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\1cc57949_by_Libranalysis.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 5992 cmdline: rundll32.exe 'C:\Users\user\Desktop\1cc57949_by_Libranalysis.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 4120 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5992 -s 764 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "39t3NdDhurvpltFNCpvA5goSylkxjIBtIwWPTv1DPbNEcuIekQC7O"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000003.00000002.301331659.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    3.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 3.2.rundll32.exe.10000000.3.unpackMalware Configuration Extractor: Dridex {"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "39t3NdDhurvpltFNCpvA5goSylkxjIBtIwWPTv1DPbNEcuIekQC7O"]}
      Multi AV Scanner detection for submitted fileShow sources
      Source: 1cc57949_by_Libranalysis.dllReversingLabs: Detection: 38%
      Machine Learning detection for sampleShow sources
      Source: 1cc57949_by_Libranalysis.dllJoe Sandbox ML: detected
      Source: 1cc57949_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 1cc57949_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000001.00000002.224589688.0000000010025000.00000002.00020000.sdmp, 1cc57949_by_Libranalysis.dll

      Networking:

      barindex
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorIPs: 43.229.206.212:443
      Source: Malware configuration extractorIPs: 82.209.17.209:8172
      Source: Malware configuration extractorIPs: 162.241.209.225:4125
      Source: Joe Sandbox ViewIP Address: 82.209.17.209 82.209.17.209
      Source: Joe Sandbox ViewIP Address: 162.241.209.225 162.241.209.225
      Source: Joe Sandbox ViewASN Name: PODA-ASCZ PODA-ASCZ
      Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
      Source: Joe Sandbox ViewASN Name: INET-AS-IDPTInetGlobalIndoID INET-AS-IDPTInetGlobalIndoID
      Source: loaddll32.exe, 00000001.00000002.224548213.000000000104B000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

      E-Banking Fraud:

      barindex
      Yara detected Dridex unpacked fileShow sources
      Source: Yara matchFile source: 00000003.00000002.301331659.0000000010001000.00000020.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 3.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10011460
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000846C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000A52C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10011D58
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10019348
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10010754
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100090CC
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5992 -s 764
      Source: 1cc57949_by_Libranalysis.dllBinary or memory string: OriginalFilenamex2otfb.dllN vs 1cc57949_by_Libranalysis.dll
      Source: 1cc57949_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 1cc57949_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: classification engineClassification label: mal72.troj.winDLL@6/4@0/3
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5992
      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER4FB4.tmpJump to behavior
      Source: 1cc57949_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\1cc57949_by_Libranalysis.dll',#1
      Source: 1cc57949_by_Libranalysis.dllReversingLabs: Detection: 38%
      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\1cc57949_by_Libranalysis.dll'
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\1cc57949_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\1cc57949_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5992 -s 764
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\1cc57949_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\1cc57949_by_Libranalysis.dll',#1
      Source: 1cc57949_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: 1cc57949_by_Libranalysis.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000001.00000002.224589688.0000000010025000.00000002.00020000.sdmp, 1cc57949_by_Libranalysis.dll
      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_10006207 push ebx; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_10004E0F push 822377FAh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_10005813 push eax; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_10006830 push 82235DBAh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_1000585A push eax; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_10005A7B push cs; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_10006A80 push ebx; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_1000388E push 8223930Ah; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_100048AF push 8223A1AEh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_100066D0 push 8223737Ah; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_100054EF push 822385B2h; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_1000530F push 82230D7Eh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_10002D4A push 0E950FD0h; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_1000574F push 82238352h; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_100037A2 push cs; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_100039C3 push edi; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_10005FD6 push 0E950020h; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_10002DF3 push cs; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_100037F5 push cs; retf
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000F6CC push esi; mov dword ptr [esp], 00000000h
      Source: initial sampleStatic PE information: section name: .text entropy: 7.53078515147
      Source: C:\Windows\SysWOW64\WerFault.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\1cc57949_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Virtualization/Sandbox Evasion1Input Capture1Query Registry1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection11LSASS MemorySecurity Software Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Rundll321NTDSAccount Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing2LSA SecretsSystem Owner/User Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery11Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 413066 Sample: 1cc57949_by_Libranalysis.dll Startdate: 13/05/2021 Architecture: WINDOWS Score: 72 17 162.241.209.225 UNIFIEDLAYER-AS-1US United States 2->17 19 82.209.17.209 PODA-ASCZ Czech Republic 2->19 21 43.229.206.212 INET-AS-IDPTInetGlobalIndoID Indonesia 2->21 23 Found malware configuration 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 Yara detected Dridex unpacked file 2->27 29 2 other signatures 2->29 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 cmd.exe 1 9->11         started        process6 13 rundll32.exe 11->13         started        process7 15 WerFault.exe 23 9 13->15         started       

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      1cc57949_by_Libranalysis.dll38%ReversingLabsWin32.Trojan.Convagent
      1cc57949_by_Libranalysis.dll100%Joe Sandbox ML

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      SourceDetectionScannerLabelLinkDownload
      3.2.rundll32.exe.980000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      No contacted domains info

      Contacted IPs

      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs

      Public

      IPDomainCountryFlagASNASN NameMalicious
      82.209.17.209
      unknownCzech Republic
      30764PODA-ASCZtrue
      162.241.209.225
      unknownUnited States
      46606UNIFIEDLAYER-AS-1UStrue
      43.229.206.212
      unknownIndonesia
      24532INET-AS-IDPTInetGlobalIndoIDtrue

      General Information

      Joe Sandbox Version:32.0.0 Black Diamond
      Analysis ID:413066
      Start date:13.05.2021
      Start time:07:32:51
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 6m 56s
      Hypervisor based Inspection enabled:false
      Report type:light
      Sample file name:1cc57949_by_Libranalysis.dll
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Run name:Run with higher sleep bypass
      Number of analysed new started processes analysed:35
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal72.troj.winDLL@6/4@0/3
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 97.7% (good quality ratio 85.8%)
      • Quality average: 67.5%
      • Quality standard deviation: 34.8%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Sleeps bigger than 120000ms are automatically reduced to 1000ms
      • Found application associated with file extension: .dll

      Simulations

      Behavior and APIs

      No simulations

      Joe Sandbox View / Context

      IPs

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      82.209.17.209bba45991_by_Libranalysis.dllGet hashmaliciousBrowse
        e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
          8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
            94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
              e0eb0cb2_by_Libranalysis.dllGet hashmaliciousBrowse
                0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                  2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                    1cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                      2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                        7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
                          e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                            8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                              94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                  4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                    0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                      cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                        2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                          86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                            fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                              162.241.209.225bba45991_by_Libranalysis.dllGet hashmaliciousBrowse
                                                e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                  8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                    94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                      e0eb0cb2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                        0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                          2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                                                            1cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                                                              2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                  e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                    8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                      94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                        a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                          4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                            0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                  86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                    fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse

                                                                                      Domains

                                                                                      No context

                                                                                      ASN

                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                      PODA-ASCZbba45991_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      e0eb0cb2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      1cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 82.209.17.209
                                                                                      INET-AS-IDPTInetGlobalIndoIDbba45991_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 43.229.206.212
                                                                                      e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 43.229.206.212
                                                                                      8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 43.229.206.212
                                                                                      94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 43.229.206.212
                                                                                      e0eb0cb2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 43.229.206.212
                                                                                      0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 43.229.206.212
                                                                                      2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 43.229.206.212
                                                                                      1cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 43.229.206.212
                                                                                      2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 43.229.206.212
                                                                                      7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 43.229.206.212
                                                                                      e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 43.229.206.212
                                                                                      8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 43.229.206.212
                                                                                      94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 43.229.206.212
                                                                                      a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 43.229.206.212
                                                                                      4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 43.229.206.212
                                                                                      0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 43.229.206.212
                                                                                      cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 43.229.206.212
                                                                                      2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 43.229.206.212
                                                                                      86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 43.229.206.212
                                                                                      fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 43.229.206.212
                                                                                      UNIFIEDLAYER-AS-1USbba45991_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      e0eb0cb2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      2fba2168_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      1cc57949_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      7587f225_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      e3429d75_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      8b521700_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225
                                                                                      fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      • 162.241.209.225

                                                                                      JA3 Fingerprints

                                                                                      No context

                                                                                      Dropped Files

                                                                                      No context

                                                                                      Created / dropped Files

                                                                                      C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_560fd288c3f3fcce8bd7ef2d777917589d96db_82810a17_107b61e5\Report.wer
                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                      File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):12484
                                                                                      Entropy (8bit):3.7685157989560882
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:7UCiC0oXv3cHBUZMX4jed+Q3G/u7seS274ItWcf:wCiEXvUBUZMX4je1W/u7seX4ItWcf
                                                                                      MD5:9F0B236E953EE300C5F6AA1CEC08C5C6
                                                                                      SHA1:9713512E7052AE002A07FDA45DC82CBDD94CB31E
                                                                                      SHA-256:FA57746CA6D2E5FC0A98F047F1D314E2D7A28AD0CDEAB5B1145140E3DB2AC04B
                                                                                      SHA-512:860008AB858BEB0D0FDAADBE7BB94D9D96C6F64B4040E004B78E7F863B96EB844AA691A43FAB801F10F903364DE095E27D3B8344AE1059980F1A68C6E3464A6A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.5.3.9.0.0.6.1.5.2.5.3.1.5.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.5.3.9.0.0.6.3.5.2.5.3.1.0.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.1.7.6.9.2.6.9.-.f.d.5.4.-.4.9.1.a.-.8.4.8.c.-.9.c.9.2.8.b.5.2.7.1.a.e.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.c.2.9.1.7.c.b.-.2.1.e.3.-.4.6.f.5.-.b.b.4.3.-.5.5.b.3.7.4.9.0.3.3.e.4.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.7.6.8.-.0.0.0.1.-.0.0.1.7.-.3.2.8.a.-.d.f.f.d.0.4.4.8.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.
                                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WER4FB4.tmp.dmp
                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                      File Type:Mini DuMP crash report, 14 streams, Thu May 13 14:34:22 2021, 0x1205a4 type
                                                                                      Category:dropped
                                                                                      Size (bytes):46762
                                                                                      Entropy (8bit):2.1110582536596567
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:4gzvCb8+eMThaSvTM1Cb/3fCZzBDdH8Tt3tTrjKMKSnFsn:TCQM9aSvT4Cb3+jH8TttrjKUY
                                                                                      MD5:04622FD2B37A3192FA92A163CD774BEF
                                                                                      SHA1:A47B2B173B246D8B10CCEC520D4CBFF1708AA3D9
                                                                                      SHA-256:A8D7200305AAEDDCFF92D40580B19DD37FF51FE0FEBE59BC4AB02A791BD51654
                                                                                      SHA-512:5A58458516010E19CE22C073939D371B12E099C987C34D51D84C0A83384B644DE11A52B637C9709CFE445305A597C58ABF4851556FFB3D202A931A0905EF9FE9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview: MDMP....... ........8.`...................U...........B..............GenuineIntelW...........T.......h....8.`.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WER539D.tmp.WERInternalMetadata.xml
                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                      File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):8292
                                                                                      Entropy (8bit):3.6929302971334503
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:Rrl7r3GLNipcs6w6YfK62FgmfT0G3VSGCprc89buusf0706m:RrlsNipf6w6YC62FgmfT0GlSnutfw4
                                                                                      MD5:5F4577F30AF8E84A59F35827811B5425
                                                                                      SHA1:184C5607025349FBC8DAD871B5597F9E713ABE86
                                                                                      SHA-256:90DA42AB471C85C308C9DEFF00E390B9A15BD7AF31F2F13513FAA32DA7690651
                                                                                      SHA-512:2A302CCDC6A2EED90513D459C7710D93575096E0F177DA3D3EB775C4DD822650F548E4111E54CD442BF7091F3DF6258F01B67CA235332490F3712C47F7AE8A4D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.9.9.2.<./.P.i.d.>.......
                                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WER5535.tmp.xml
                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):4663
                                                                                      Entropy (8bit):4.472285095471318
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:cvIwSD8zsJJgtWI9z/7WSC8Bd/8fm8M4JCdsfNrFv+q8/GNF+4SrSOd:uITfb0KSN0J9N1tNYDWOd
                                                                                      MD5:16C2CF51C52AA14E87C3A2C6A444EFCE
                                                                                      SHA1:752360F05D651D479A76E921B14DC78335BE62B0
                                                                                      SHA-256:1524F36EBB699D9756378BD2FAC530684A58235B561E814764344686941FC1C1
                                                                                      SHA-512:00C3889F009E672DFAE5EBEC2E58B5A57AD8C12591EFF8CEC1B974D86C5818321800C8EECEF6227770DCBD45B122B45FEA0AA1AB35A78E447E696417D3A91128
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="987825" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..

                                                                                      Static File Info

                                                                                      General

                                                                                      File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Entropy (8bit):7.513859882427295
                                                                                      TrID:
                                                                                      • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                      • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                      • DOS Executable Generic (2002/1) 0.20%
                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                      File name:1cc57949_by_Libranalysis.dll
                                                                                      File size:167424
                                                                                      MD5:1cc57949b45974cc40c409810528521b
                                                                                      SHA1:0dceb93b98a9bc26759c73d78fe9a9d4f56b8e61
                                                                                      SHA256:814739bdf67c1f2330a9f876e1c50af7b64c697462ddfecc02225bb8880168c7
                                                                                      SHA512:e90ae803c69aa22df6ea68564fa1b09e5d7225dc85df529fe66ab89d5470bdbba514cc0bb3903e21d4a0453ce08e3e115b4b3c65730313d3ba23de5154ef7395
                                                                                      SSDEEP:3072:49F/oNrQb4xVubbXP/NTccbsFvCeLmXH57V30e8Pj:49F6rQXvFczvYpQP
                                                                                      File Content Preview:MZ......................@...................................\...........!..L.!This program cannot be run in DOS mode....$.......Xm.o...<...<...<.U!<...<..B<r..<...<...<rQ!<...<;..<...<;..<3..<au.<...<szt<"..<Rich...<.......................................

                                                                                      File Icon

                                                                                      Icon Hash:74f0e4ecccdce0e4

                                                                                      Static PE Info

                                                                                      General

                                                                                      Entrypoint:0x10024cc0
                                                                                      Entrypoint Section:.text
                                                                                      Digitally signed:false
                                                                                      Imagebase:0x10000000
                                                                                      Subsystem:windows gui
                                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                      Time Stamp:0x609C8025 [Thu May 13 01:25:57 2021 UTC]
                                                                                      TLS Callbacks:
                                                                                      CLR (.Net) Version:
                                                                                      OS Version Major:5
                                                                                      OS Version Minor:0
                                                                                      File Version Major:5
                                                                                      File Version Minor:0
                                                                                      Subsystem Version Major:5
                                                                                      Subsystem Version Minor:0
                                                                                      Import Hash:88962f6760ea005847fb88b87e8ce1fd

                                                                                      Entrypoint Preview

                                                                                      Instruction
                                                                                      mov eax, 00000000h
                                                                                      cmpss xmm1, xmm2, 03h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      mov edx, 00000000h
                                                                                      cmpss xmm1, xmm2, 03h
                                                                                      cmp eax, 02h
                                                                                      mov eax, ebp
                                                                                      mov dword ptr [10029734h], eax
                                                                                      mov eax, ebx
                                                                                      mov dword ptr [10029730h], eax
                                                                                      mov eax, esi
                                                                                      mov dword ptr [10029728h], eax
                                                                                      jne 00007F169501BDB6h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h
                                                                                      mov eax, 00000000h

                                                                                      Rich Headers

                                                                                      Programming Language:
                                                                                      • [RES] VS2015 build 23026
                                                                                      • [IMP] VS2013 UPD4 build 31101
                                                                                      • [ C ] VS2010 build 30319
                                                                                      • [RES] VS2015 UPD2 build 23918
                                                                                      • [C++] VS2005 build 50727
                                                                                      • [IMP] VS2010 SP1 build 40219
                                                                                      • [RES] VS2012 build 50727

                                                                                      Data Directories

                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x2770a0x5b.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x277d80x59.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x3a0.rsrc
                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x2d0000x1220
                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x100180x38.text
                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x250000x4c.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                      Sections

                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                      .text0x10000x23e440x23e00False0.756362968206data7.53078515147IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                      .rdata0x250000x2a040x2c00False0.753728693182data7.42331753213IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      .crt0x280000x34d00x1800False0.79052734375MMDF mailbox7.46423038313IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                      .rsrc0x2c0000x3a00x400False0.4248046875data3.06187161643IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      .reloc0x2d0000x26c0x400False0.548828125data4.2946697642IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                      Resources

                                                                                      NameRVASizeTypeLanguageCountry
                                                                                      RT_VERSION0x2c0600x33cdata

                                                                                      Imports

                                                                                      DLLImport
                                                                                      KERNEL32.dllGetProfileSectionW, CloseHandle, OpenSemaphoreW, LoadLibraryW, OutputDebugStringA, CreateFileW, GetProfileSectionA
                                                                                      USER32.dllTranslateMessage
                                                                                      CLUSAPI.dllClusterEnum
                                                                                      ADVAPI32.dllRegOverridePredefKey
                                                                                      RASAPI32.dllRasGetConnectionStatistics
                                                                                      ole32.dllCreatePointerMoniker, CreateStreamOnHGlobal

                                                                                      Version Infos

                                                                                      DescriptionData
                                                                                      LegalCopyrightCopyright 2018
                                                                                      InternalNamex2otfb
                                                                                      FileVersion7.2.5422.00
                                                                                      Full Version7.2.5_000-b00
                                                                                      CompanyNameOracle Corporation
                                                                                      ProductNameXhot(BM) Ltloehey YO 8
                                                                                      ProductVersion7.2.5422.00
                                                                                      FileDescriptionJava(TM) Platform SE binary
                                                                                      OriginalFilenamex2otfb.dll
                                                                                      Translation0x0000 0x04b0

                                                                                      Network Behavior

                                                                                      Network Port Distribution

                                                                                      UDP Packets

                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      May 13, 2021 07:33:41.591975927 CEST4919953192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:33:41.641557932 CEST53491998.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:33:42.613066912 CEST5062053192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:33:42.664489031 CEST53506208.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:33:42.951466084 CEST6493853192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:33:43.012475967 CEST53649388.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:33:43.572364092 CEST6015253192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:33:43.633867025 CEST53601528.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:33:44.399521112 CEST5754453192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:33:44.452768087 CEST53575448.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:33:45.167108059 CEST5598453192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:33:45.227324963 CEST53559848.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:33:46.157191992 CEST6418553192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:33:46.214385033 CEST53641858.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:33:47.409368038 CEST6511053192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:33:47.457976103 CEST53651108.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:33:48.427591085 CEST5836153192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:33:48.476758003 CEST53583618.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:33:49.566800117 CEST6349253192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:33:49.615525007 CEST53634928.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:33:50.535202980 CEST6083153192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:33:50.585758924 CEST53608318.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:33:52.035649061 CEST6010053192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:33:52.094631910 CEST53601008.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:33:53.996325970 CEST5319553192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:33:54.048278093 CEST53531958.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:33:55.161276102 CEST5014153192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:33:55.210024118 CEST53501418.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:33:56.112329960 CEST5302353192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:33:56.161150932 CEST53530238.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:33:57.534955025 CEST4956353192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:33:57.585099936 CEST53495638.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:33:58.444654942 CEST5135253192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:33:58.493350983 CEST53513528.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:33:59.374737978 CEST5934953192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:33:59.423340082 CEST53593498.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:34:01.281861067 CEST5708453192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:34:01.330688000 CEST53570848.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:34:11.050395012 CEST5882353192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:34:11.127362013 CEST53588238.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:34:24.144217014 CEST5756853192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:34:24.201504946 CEST53575688.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:34:25.974754095 CEST5054053192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:34:26.031719923 CEST53505408.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:34:31.918169975 CEST5436653192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:34:31.976610899 CEST53543668.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:34:37.388178110 CEST5303453192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:34:37.447402954 CEST53530348.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:35:04.172322035 CEST5776253192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:35:04.229867935 CEST53577628.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:35:09.508359909 CEST5543553192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:35:09.565845966 CEST53554358.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:35:25.128880978 CEST5071353192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:35:25.201800108 CEST53507138.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:35:39.986742973 CEST5613253192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:35:40.044154882 CEST53561328.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:35:41.823417902 CEST5898753192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:35:41.883341074 CEST53589878.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:36:27.939547062 CEST5657953192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:36:27.998826027 CEST53565798.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:36:28.677074909 CEST6063353192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:36:28.736326933 CEST53606338.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:36:29.433021069 CEST6129253192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:36:29.490447044 CEST53612928.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:36:30.194576979 CEST6361953192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:36:30.254132986 CEST53636198.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:36:31.012599945 CEST6493853192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:36:31.072551966 CEST53649388.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:36:31.698257923 CEST6194653192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:36:31.756052017 CEST53619468.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:36:32.257061005 CEST6491053192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:36:32.314148903 CEST53649108.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:36:33.213530064 CEST5212353192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:36:33.262547970 CEST53521238.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:36:34.265305996 CEST5613053192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:36:34.314141989 CEST53561308.8.8.8192.168.2.3
                                                                                      May 13, 2021 07:36:34.963531017 CEST5633853192.168.2.38.8.8.8
                                                                                      May 13, 2021 07:36:35.020801067 CEST53563388.8.8.8192.168.2.3

                                                                                      Code Manipulations

                                                                                      Statistics

                                                                                      Behavior

                                                                                      Click to jump to process

                                                                                      System Behavior

                                                                                      General

                                                                                      Start time:07:33:50
                                                                                      Start date:13/05/2021
                                                                                      Path:C:\Windows\System32\loaddll32.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:loaddll32.exe 'C:\Users\user\Desktop\1cc57949_by_Libranalysis.dll'
                                                                                      Imagebase:0x370000
                                                                                      File size:116736 bytes
                                                                                      MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:07:33:50
                                                                                      Start date:13/05/2021
                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\1cc57949_by_Libranalysis.dll',#1
                                                                                      Imagebase:0xbd0000
                                                                                      File size:232960 bytes
                                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:07:33:50
                                                                                      Start date:13/05/2021
                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:rundll32.exe 'C:\Users\user\Desktop\1cc57949_by_Libranalysis.dll',#1
                                                                                      Imagebase:0x10e0000
                                                                                      File size:61952 bytes
                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000003.00000002.301331659.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:07:34:20
                                                                                      Start date:13/05/2021
                                                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5992 -s 764
                                                                                      Imagebase:0xb00000
                                                                                      File size:434592 bytes
                                                                                      MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      Disassembly

                                                                                      Code Analysis

                                                                                      Reset < >