Windows
Analysis Report
wwlib.dll
Overview
General Information
Detection
Score: | 52 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64native
loaddll32.exe (PID: 2684 cmdline:
loaddll32. exe "C:\Us ers\user\D esktop\wwl ib.dll" MD5: 51E6071F9CBA48E79F10C84515AAE618) conhost.exe (PID: 5836 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 4936 cmdline:
cmd.exe /C rundll32. exe "C:\Us ers\user\D esktop\wwl ib.dll",#1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) rundll32.exe (PID: 1308 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\wwli b.dll",#1 MD5: 889B99C52A60DD49227C5E485A016679) WerFault.exe (PID: 5052 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 1 308 -s 564 MD5: 40A149513D721F096DDF50C04DA2F01F) WerFault.exe (PID: 6552 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 2 684 -s 288 MD5: 40A149513D721F096DDF50C04DA2F01F)
- cleanup
- • AV Detection
- • Compliance
- • System Summary
- • Data Obfuscation
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Anti Debugging
- • HIPS / PFW / Operating System Protection Evasion
Click to jump to signature section
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00D9E54B | |
Source: | Code function: | 4_2_008D973B |
Source: | Process created: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 4_2_008CC381 | |
Source: | Code function: | 4_2_008D8665 | |
Source: | Code function: | 4_2_008D86DD | |
Source: | Code function: | 4_2_008CBE01 | |
Source: | Code function: | 4_2_008CD6F5 | |
Source: | Code function: | 4_2_008CC925 | |
Source: | Code function: | 4_2_008D8665 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Last function: |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
Source: | Process created: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 11 Process Injection | 1 Virtualization/Sandbox Evasion | OS Credential Dumping | 1 Security Software Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Rundll32 | LSASS Memory | 1 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Disable or Modify Tools | Security Account Manager | 1 System Information Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 11 Process Injection | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 Obfuscated Files or Information | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
62% | Virustotal | Browse | ||
71% | ReversingLabs | Win32.Trojan.Cxclnt | ||
100% | Joe Sandbox ML |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1513171 |
Start date and time: | 2024-09-18 15:15:14 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 52s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301 |
Number of analysed new started processes analysed: | 10 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | wwlib.dll |
Detection: | MAL |
Classification: | mal52.winDLL@8/8@0/0 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): dllhost.exe, We rFault.exe, svchost.exe - Execution Graph export aborted
for target loaddll32.exe, PID 2684 because there are no exe cuted function - Execution Graph export aborted
for target rundll32.exe, PID 1308 because there are no exec uted function - Not all processes where analyz
ed, report is missing behavior information
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.6978599341943196 |
Encrypted: | false |
SSDEEP: | 96:yDyJcUz+y7sy9hXE75fMvXIxcQ2c6zhhcEAcw3z+a+z+HbHg/5rLnxZU6OyWZAX0:2yJrl7BmIPKvjRqDu76wfAIO8dH |
MD5: | A554E68416B33F59EC6F87D2F126FCB0 |
SHA1: | 6DE8C4EA0CFDA86558CBC498810653337F45C7B1 |
SHA-256: | 0E4F4A889C596ACDEE1293B550411D85E41CF52C8D2910F0EB600A0C7F86726E |
SHA-512: | 72A40DC8B18476E50EBC32F745434ABE5F224CB5153A9DFD285B386495AAE114F3E96B1932C1FC22AEAF1E7A9D36500997EEFC3BC92DFE52C5A0970A3B8B258F |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.8066543684484254 |
Encrypted: | false |
SSDEEP: | 96:FnH6i1hVy0sj94sE75fMvXIxcQSc6zcEucw3P/a/z+HbHg/BQAS/YyNl4EfaA45D:ki1O0smM307jeT/Du76wfAIO8dci |
MD5: | 54792551133E624D4C285D27B60F1D7B |
SHA1: | 65C589195F02067EBB759FAD1AF3A46A59F3E31A |
SHA-256: | D45703AA009090E5EE1D41D539DC74C93742734F9DAD4915444590024CB89550 |
SHA-512: | 82A4DAF96089690E4A26C90E6B0E931779367E3E3A54D804F8970135995A523B6F0BCFD76CE23F0CF192A06AB6E4C990F12F66276C68EC3D300CCE79983CFA44 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 41292 |
Entropy (8bit): | 1.9839455997086928 |
Encrypted: | false |
SSDEEP: | 96:5s85Wlz7q6w+nl9eoi75I4v4ZOiOk0Q/fRacXqtP35d0iMr/jR3dkM1ZksWI9bId:p5kG6wilNO5H4vcJ9w6Ifs/83fzjihr |
MD5: | 677F44213A4B1DF170629284CD6CCD13 |
SHA1: | A9ABC929E40478E052E1B4DD4AA7376BF4C7BCFA |
SHA-256: | 9E17A785A6F8CBA8B578971FCF24D188BF33AD83385B4596C04DA68E1F2704B6 |
SHA-512: | 55A37AD78432C7E65F0BBB24D425337742813DFA2C47C443103B191A264FFBA661C5527170AD6B87447B93A0D3FD65D59D8B6D5D16805F830AC624C1A99C5D0F |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 44054 |
Entropy (8bit): | 1.807860163483437 |
Encrypted: | false |
SSDEEP: | 192:0pLDkryNOuaCEN8dpVJjGYHBmS84wAqAt0T:cDkryAf/e5pbhmR4E |
MD5: | 8C4F44F4F0F7CAA63E4711BD76EA5886 |
SHA1: | 9FBBA691E508D5AF7254D57CA089D91C11AF8C5D |
SHA-256: | 483C984E8198104B925E7F01BDFAADA6216B2736B21EA78A1C2C5BD742EBAB05 |
SHA-512: | 41DDC011016432F597F84FBFEC541044CA240961225A06EA91887D5B1B7C5597B09D1A379D0C63B8FD2E2EE7BE8CA38457C7D7D679A99A3E7AEDEB0E143B9F92 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8274 |
Entropy (8bit): | 3.691423813749632 |
Encrypted: | false |
SSDEEP: | 192:R9l7lZNiSa6R186YvWSUK1gmf63kpB+89b55sfHybTm:R9lnNin6Y6YOSUK1gmf6E5SfHb |
MD5: | A5850D91044DEE746FC69260386115E6 |
SHA1: | 9D1079F04D1DC3E159E9274B7B5277B802986C6D |
SHA-256: | B2894C60600F8DB9263D545041B91703201010D8BAD5EAA274A09E09BD97817F |
SHA-512: | 328357F7E6FDFC9D612526B360E803C0789F6D2F538E9F799075D0339BBE71BDC61A32404AE998805C8F4146452EBAA77091C530CBBC33D4D957440A2EB6B4B1 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8226 |
Entropy (8bit): | 3.692808823075337 |
Encrypted: | false |
SSDEEP: | 192:R9l7lZNiv+6D6Yrj6qgmfT1JkpBT89b5ssfvTm:R9lnNiG6D6Y/6qgmfT1Z5/fi |
MD5: | B17D152C9DED873AA01704464D5EBEDC |
SHA1: | 4D0787CF4DCFAEAD800D4E33B3388F8096DDFB51 |
SHA-256: | AC66BD6A963E21B5CA2442AFDD465740695ED7FD3635EDE973D7BF97E81EF036 |
SHA-512: | 9FD582231D1C7EDC4BFA9F219794E540C555AC2FA124F30C02E8BEFE49717931E99DA153F6F59A8F4FD2EF29453BFB3CEA5EC8D19EF1F39A1C235AF474679A4A |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4789 |
Entropy (8bit): | 4.4854515479341 |
Encrypted: | false |
SSDEEP: | 48:cvIwwtl8zs6Ye702I7VFJ5WS2Cfjkjrs3rm8M4JCdPkFtO+q8/wXGScSJd:uILf6N7GySPfzJFOlJ3Jd |
MD5: | 73F4E5CA22B41BB6C05233FEE5DF535B |
SHA1: | 47EFD591FC363C5080B9DABDBA9FE9245D1A9B63 |
SHA-256: | 9A00BB98D1B1908C66D759470C2DCA355D46DF6DC44D5808AA789F405B509FA3 |
SHA-512: | B2A74A36B767A0628177C0A68DB9154EE8F7C1097F46A4242867649B0F7812DB7689377BEA3EA59E234644778D1BCB15951A940557B8CB682E48F4ABEEB4DBAC |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4713 |
Entropy (8bit): | 4.4632571660512195 |
Encrypted: | false |
SSDEEP: | 48:cvIwwtl8zs6Ye702I7VFJ5WS2Cfjkjws3rm8M4JykFw+q8nZKcQIcQwCNd:uILf6N7GySPfqJY6KkwCNd |
MD5: | BBBF20AD64063F44326B7C1D6B1CFB49 |
SHA1: | 5DB72CBA1B90820152428FAD6AEAA319DB11A8D2 |
SHA-256: | E2CAAEDF0EC19D24378B4752F0006EC45EF66DBF6CCD21E11D34E227D9897464 |
SHA-512: | 3143862546199CC7C3425DEFE25857052E6574BB93FF92974A3AE7EF5DB5E2C6FEC96F895B72F929DD3D6FB1AC0F34ED978B5DD75DC9786A336FEAB5EB3E38C7 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 6.20268752678341 |
TrID: |
|
File name: | wwlib.dll |
File size: | 75'776 bytes |
MD5: | b010e9152586cebd0343135577c30b95 |
SHA1: | 1efc081d7520c113a7469d1c39eec3bc31578dd9 |
SHA256: | 0d91dfd16175658da35e12cafc4f8aa22129b42b7170898148ad516836a3344f |
SHA512: | 55b07a2b93172226eeb52a69a0ebdbab9f09351723342a89b1e1caab19d1eb98961843c637b10711c67a66c1d73547b247d3a5111f5b7fcb8b6d9316c7429354 |
SSDEEP: | 1536:F1MzlSNbwRmcbPAh7lFsJINZDwN1sWAcdVHfUy22222QgFji:F1clK6mcbPUsINdwrVHfUy22222BFji |
TLSH: | 63737B057AD1D871E6BE2E352860D9A16B3E78124ED08DA73B49057E8F312C0DF35E6B |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........TK..:...:...:...9...:...?.{.:...>...:...?...:...>...:...9...:...;...:...;...:.7.3...:.7.....:.7.8...:.Rich..:................ |
Icon Hash: | 7ae282899bbab082 |
Entrypoint: | 0x10001d5c |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x10000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT |
Time Stamp: | 0x65E53976 [Mon Mar 4 03:01:10 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 87df6fcdfa2d0f7f5fb829a02d50abaa |
Instruction |
---|
push ebp |
mov ebp, esp |
cmp dword ptr [ebp+0Ch], 01h |
jne 00007F378440DF27h |
call 00007F378440DF87h |
push dword ptr [ebp+10h] |
push dword ptr [ebp+0Ch] |
push dword ptr [ebp+08h] |
call 00007F378440DDD3h |
add esp, 0Ch |
pop ebp |
retn 000Ch |
push ebp |
mov ebp, esp |
sub esp, 14h |
and dword ptr [ebp-0Ch], 00000000h |
lea eax, dword ptr [ebp-0Ch] |
and dword ptr [ebp-08h], 00000000h |
push eax |
call dword ptr [1000C06Ch] |
mov eax, dword ptr [ebp-08h] |
xor eax, dword ptr [ebp-0Ch] |
mov dword ptr [ebp-04h], eax |
call dword ptr [1000C010h] |
xor dword ptr [ebp-04h], eax |
call dword ptr [1000C068h] |
xor dword ptr [ebp-04h], eax |
lea eax, dword ptr [ebp-14h] |
push eax |
call dword ptr [1000C064h] |
mov eax, dword ptr [ebp-10h] |
lea ecx, dword ptr [ebp-04h] |
xor eax, dword ptr [ebp-14h] |
xor eax, dword ptr [ebp-04h] |
xor eax, ecx |
leave |
ret |
mov ecx, dword ptr [10012004h] |
push esi |
push edi |
mov edi, BB40E64Eh |
mov esi, FFFF0000h |
cmp ecx, edi |
je 00007F378440DF26h |
test esi, ecx |
jne 00007F378440DF48h |
call 00007F378440DEB9h |
mov ecx, eax |
cmp ecx, edi |
jne 00007F378440DF29h |
mov ecx, BB40E64Fh |
jmp 00007F378440DF30h |
test esi, ecx |
jne 00007F378440DF2Ch |
or eax, 00004711h |
shl eax, 10h |
or ecx, eax |
mov dword ptr [10012004h], ecx |
not ecx |
pop edi |
mov dword ptr [10012000h], ecx |
pop esi |
ret |
push 10012BC0h |
call dword ptr [1000C070h] |
ret |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x11624 | 0x3c | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x14000 | 0xf8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x15000 | 0xe58 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x10e90 | 0x38 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x10ec8 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0xc000 | 0x13c | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0xa9b8 | 0xaa00 | 057a77b3f80069ab5d2c90dc96a6aea8 | False | 0.6120634191176471 | COM executable for DOS | 6.600940760480938 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0xc000 | 0x5d2e | 0x5e00 | d42be509d4bdf85c65e9bcb5b121778e | False | 0.4122340425531915 | data | 4.819049247056584 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x12000 | 0x1530 | 0xa00 | 677eb4c8f6c8d99db7e7926d9ca0fe0f | False | 0.151953125 | data | 1.9883808015499331 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x14000 | 0xf8 | 0x200 | 71f7e17ea60680f050fbbe9ca47768c9 | False | 0.3359375 | data | 2.5249599901333757 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x15000 | 0xe58 | 0x1000 | 1d58ce0c089ae0891ccac7a1a6ff278b | False | 0.70703125 | data | 6.173559933410245 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_MANIFEST | 0x14060 | 0x91 | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.8689655172413793 |
DLL | Import |
---|---|
KERNEL32.dll | GetModuleFileNameA, lstrcatA, CreateFileA, CloseHandle, GetCurrentThreadId, GetCurrentProcess, WriteFile, FlushFileBuffers, WideCharToMultiByte, GetFileSize, VirtualAlloc, ReadFile, SwitchToFiber, CreateFiber, GetProcAddress, GetModuleHandleA, ConvertThreadToFiber, VirtualProtect, VirtualFree, CreateFileW, DecodePointer, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, InterlockedFlushSList, RaiseException, RtlUnwind, GetLastError, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, LoadLibraryExW, ExitProcess, GetModuleHandleExW, GetModuleFileNameW, HeapFree, HeapAlloc, GetStdHandle, GetFileType, LCMapStringW, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, MultiByteToWideChar, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetProcessHeap, SetFilePointerEx, GetStringTypeW, SetStdHandle, GetConsoleOutputCP, GetConsoleMode, HeapSize, HeapReAlloc, WriteConsoleW |
USER32.dll | MessageBoxA |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 09:17:20 |
Start date: | 18/09/2024 |
Path: | C:\Windows\System32\loaddll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x290000 |
File size: | 126'464 bytes |
MD5 hash: | 51E6071F9CBA48E79F10C84515AAE618 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 1 |
Start time: | 09:17:20 |
Start date: | 18/09/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff635bd0000 |
File size: | 875'008 bytes |
MD5 hash: | 81CA40085FC75BABD2C91D18AA9FFA68 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 09:17:20 |
Start date: | 18/09/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xdf0000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 09:17:20 |
Start date: | 18/09/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xe60000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 7 |
Start time: | 09:17:20 |
Start date: | 18/09/2024 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xba0000 |
File size: | 482'640 bytes |
MD5 hash: | 40A149513D721F096DDF50C04DA2F01F |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 9 |
Start time: | 09:17:20 |
Start date: | 18/09/2024 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xba0000 |
File size: | 482'640 bytes |
MD5 hash: | 40A149513D721F096DDF50C04DA2F01F |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|