Windows
Analysis Report
wceaux.dll.dll
Overview
General Information
Sample name: | wceaux.dll.dllrenamed because original name is a hash value |
Original sample name: | wceaux.dll.exe |
Analysis ID: | 1581367 |
MD5: | 177e88e0d32bb18b1afb5c5c4a91acbd |
SHA1: | 2cbd021dd56ac01c92aba1de638b4b605c9e512c |
SHA256: | e3ad34dd6ec85367c0599bef73654883fbc2b76b9ddd24ad1604ad19f09db0c0 |
Tags: | exeuser-windshock |
Infos: | |
Detection
Score: | 48 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- loaddll64.exe (PID: 7484 cmdline:
loaddll64. exe "C:\Us ers\user\D esktop\wce aux.dll.dl l" MD5: 763455F9DCB24DFEECC2B9D9F8D46D52) - conhost.exe (PID: 7492 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 7564 cmdline:
cmd.exe /C rundll32. exe "C:\Us ers\user\D esktop\wce aux.dll.dl l",#1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - rundll32.exe (PID: 7588 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\wcea ux.dll.dll ",#1 MD5: EF3179D498793BF4234F708D3BE28633) - WerFault.exe (PID: 7732 cmdline:
C:\Windows \system32\ WerFault.e xe -u -p 7 588 -s 332 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0) - rundll32.exe (PID: 7572 cmdline:
rundll32.e xe C:\User s\user\Des ktop\wceau x.dll.dll, WCEAddNTLM Credential s MD5: EF3179D498793BF4234F708D3BE28633) - WerFault.exe (PID: 7740 cmdline:
C:\Windows \system32\ WerFault.e xe -u -p 7 572 -s 324 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0) - rundll32.exe (PID: 7916 cmdline:
rundll32.e xe C:\User s\user\Des ktop\wceau x.dll.dll, WCEDelNTLM Credential s MD5: EF3179D498793BF4234F708D3BE28633) - WerFault.exe (PID: 7952 cmdline:
C:\Windows \system32\ WerFault.e xe -u -p 7 916 -s 324 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0) - rundll32.exe (PID: 8020 cmdline:
rundll32.e xe C:\User s\user\Des ktop\wceau x.dll.dll, WCEGetNTLM Credential s MD5: EF3179D498793BF4234F708D3BE28633) - WerFault.exe (PID: 8056 cmdline:
C:\Windows \system32\ WerFault.e xe -u -p 8 020 -s 296 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0) - rundll32.exe (PID: 8124 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\wcea ux.dll.dll ",WCEAddNT LMCredenti als MD5: EF3179D498793BF4234F708D3BE28633) - rundll32.exe (PID: 8132 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\wcea ux.dll.dll ",WCEDelNT LMCredenti als MD5: EF3179D498793BF4234F708D3BE28633) - rundll32.exe (PID: 8140 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\wcea ux.dll.dll ",WCEGetNT LMCredenti als MD5: EF3179D498793BF4234F708D3BE28633) - rundll32.exe (PID: 8156 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\wcea ux.dll.dll ",_0212DBD HJKSAHD018 3923kljmLK L MD5: EF3179D498793BF4234F708D3BE28633)
- cleanup
Click to jump to signature section
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Static PE information: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | String found in binary or memory: |
Source: | Code function: | 3_2_00007FF8F9D75E64 |
Source: | Process created: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Window detected: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 3_2_00007FF8F9D76D30 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | API coverage: |
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: |
Source: | Thread delayed: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior |
Source: | Code function: | 3_2_00007FF8F9D72940 |
Source: | Code function: | 3_2_00007FF8F9D76D30 |
Source: | Code function: | 3_2_00007FF8F9D72940 | |
Source: | Code function: | 3_2_00007FF8F9D75A4C |
Source: | Process created: | Jump to behavior |
Source: | Code function: | 3_2_00007FF8F9D7443C |
Source: | Code function: | 3_2_00007FF8F9D741D8 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Native API | 1 DLL Side-Loading | 11 Process Injection | 1 Rundll32 | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 21 Virtualization/Sandbox Evasion | LSASS Memory | 31 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 11 Process Injection | Security Account Manager | 21 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 DLL Side-Loading | NTDS | 1 File and Directory Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | Software Packing | LSA Secrets | 3 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
55% | Virustotal | Browse | ||
45% | ReversingLabs | Win64.Hacktool.Wce |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
s-part-0035.t-0009.t-msedge.net | 13.107.246.63 | true | false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1581367 |
Start date and time: | 2024-12-27 14:15:08 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 4s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Run name: | Run with higher sleep bypass |
Number of analysed new started processes analysed: | 30 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | wceaux.dll.dllrenamed because original name is a hash value |
Original Sample Name: | wceaux.dll.exe |
Detection: | MAL |
Classification: | mal48.winDLL@24/17@0/0 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 52.168.117.173, 13.107.246.63, 40.126.53.19, 20.109.210.53
- Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, blobcollector.events.data.trafficmanager.net, azureedge-t-prod.trafficmanager.net, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing behavior information.
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
s-part-0035.t-0009.t-msedge.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC | Browse |
|
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_wce_4026f1157d2df5ef6bac8fe9276b3cbf2d69f6_34d188ac_00d32710-3c9d-4bcb-be66-813bee057e70\Report.wer
Download File
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.7588359547429644 |
Encrypted: | false |
SSDEEP: | 96:uLFj0sieyKyZsjH4RvM7ffXQXIDcQ7c6QecEjcw3nXaXz+HbHgSQgJj9NFQIDV9O:IBieyZJ0V8eJDjVtLzuiFTZ24lO8S |
MD5: | AB608E39749DD78F2C5929338B86090E |
SHA1: | 0995450FA7A96F4C011E7153088AF1E303D2DFBD |
SHA-256: | AF71E16F0E609F1EB8CDA652A3A511BB19661222502EEFACE4CAD98E435E3F6A |
SHA-512: | 665D09F18F46155461AB08D0E933C7B5FDB82B4347CFE90155D1BD653150619F71695735F0EED48114903EEBB3C35CCCA12C9A3E9AAEA1269CDCE4FBEA72789E |
Malicious: | false |
Preview: |
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_wce_4026f1157d2df5ef6bac8fe9276b3cbf2d69f6_34d188ac_5f2726b2-8ab6-43b7-b59b-1c82eee9c0a5\Report.wer
Download File
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.7617155449225228 |
Encrypted: | false |
SSDEEP: | 96:ou5FVXsi2UyKytsjH4RvM7ffXQXIDcQ7c6QecEjcw3nXaXz+HbHgSQgJj9NFQIDW:fsi2UytJ0V8eJDjVtLzuiFTZ24lO8S |
MD5: | F586E720C92A4CC97A96F9ABAE038185 |
SHA1: | A90BF31C45A049805B420A3D994D652FA1349F46 |
SHA-256: | 6F6BA1799FF857B41515F6092EF1898FF626B7626BF73F55BF0ABFAA921E58D8 |
SHA-512: | 07D0D3D06E6C13F07D502DEC6CDD28B4653CB70060A65FBEB9396D9880E140C5380E41A56C46614E9DF5C5D90769E1D6E8C2BA5A29509F86DEDCC385EA8BDB4B |
Malicious: | false |
Preview: |
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_wce_603d3a596b89bf838e816eb97eecc919abe468_34d188ac_adbca7aa-f72d-47c6-930d-6a35b35040f9\Report.wer
Download File
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.7618426674283278 |
Encrypted: | false |
SSDEEP: | 96:cUFNsicyKyVsjH4RvM7ffoQXIDcQ7c6QecEJcw3kfXaXz+HbHgSQgJj9NFQIDV9t:90icyVO0V8ejw3jVtLzuiFTZ24lO8Sa |
MD5: | 168894F648813914B1406AE804EBDBD7 |
SHA1: | ECF5F25E88296273E17EC1225F083FFC0040E0B3 |
SHA-256: | 6E3D958B70CCEDADB03B47F2E8EEC149B584ECAA2BB005115B3AFDCD8B40B9A7 |
SHA-512: | DF19C2ADC02745FBE6C028149E7D8C841045AA0BFB0D5E78DCB0FB18948D6322CD3F36C67328A4ED891B7EC2DF36F4D89E97CCA293DC310D10CEDF6F6C01E112 |
Malicious: | false |
Preview: |
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_wce_905ba8786e3d43c26ec942c5ac4372ed80eef926_34d188ac_7b3b61dd-f760-40ad-b1e3-c9cd550b56fc\Report.wer
Download File
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.7620455692773377 |
Encrypted: | false |
SSDEEP: | 192:YEiRy6/y0V8emdFjVtLzuiFTZ24lO8SC:jiUy5V8emdFjTzuiFTY4lO8S |
MD5: | 64DDA4D8F1A5DFB202491CD330F23287 |
SHA1: | A05F74023E5F598B0582B7216F2A2915FADFB771 |
SHA-256: | 6B59A75864ACBF0EE97874C51250C135EBC935F0A6FA1963C1A1BA228BC9FEF9 |
SHA-512: | B92ADAB2A1F7AF1424D1E47AC5587CAD9EECB58D298A1478E54C0ADF8B3E5709F167074EEA3D38C140CF4163A6713DBE736190C4B2DD9ED5DC754F440FD3620C |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60240 |
Entropy (8bit): | 1.6188433672376599 |
Encrypted: | false |
SSDEEP: | 192:iMt83isOMZk3SSrgLWg+hHDuvXs0TBl+HQnxGzrmFSTPRCS8G0107E:dtsijOkbm+YU0P+wQnm8TPR78G0C |
MD5: | F885B472BC085A8407A1524CB6253BAD |
SHA1: | AF92C01443B45D5E97C35365B26A5591B1D02516 |
SHA-256: | BB1DA5CFA706D85D6E78CBA98EED514449974F61ECE028D8D55A1BFCA957C17B |
SHA-512: | 55096FCD017E080E24813F473C97E390D39F0F38AE4DCB5173A2F1510DF165D9987A84804C53E934C5639512AA9EEFE3916133748EF7A1168ECA6C08F6A8E496 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 56812 |
Entropy (8bit): | 1.6941856367697297 |
Encrypted: | false |
SSDEEP: | 192:ieP3Y8OMTXmpUryTqngNUSzKQ/o9b2B0PKMTClXX15r7G6uS8YSHhYt6A:bfYzImpsWxlo9EzMaXl5fv381Hhu |
MD5: | 3A6E57F68FB9505EEC353A09B1DDB06C |
SHA1: | AE3588A9EB8CA772D861D55524B4DAE07125188A |
SHA-256: | E731B27DE52D1247729664D4302BAA81BDF056613A4C64A9B4FFB389D5655E1E |
SHA-512: | B07A0000CEC7647AF88BDDE96E7AF53F3827C56C394494AC901DA92F7D8246C8F6A09DDEDF502A7CBCA78EC7C8CE82BC6150F3429711974E0A529931630BF7FC |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8516 |
Entropy (8bit): | 3.692788840307075 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJXx+7cY16YjaFRgmfpFW4prZ89bFh4fFXm:R6lXJh+IY16YejgmfpFWLFuf4 |
MD5: | 7CBCEC7020A1FB6C8D991ED86746AB49 |
SHA1: | F3BA0EFA1767C6E183FEA5066091B88D182027C7 |
SHA-256: | 24516FBBB00DDB8355B70BF30DE6556F39CE463B8E8ED23B2E375E726E46D443 |
SHA-512: | 8699104F1F97272B2C863707B8D7E317891246719A271F0093FD8F2AAF92C56C7885D16EF5F53CEB625419D46E38AAA2F54EA56778F97F254F9F55CB3BFBBF53 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8760 |
Entropy (8bit): | 3.6978711521756984 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJih+hYP6YmLC3dgmfpFW4pr789bF37fpXm:R6lXJk+hYP6YqC3dgmfpFWBFrf0 |
MD5: | E92CA01F831A2903EE37CFF3B0E23754 |
SHA1: | 53CBDD70307B0197038F7F88E20567135E42DADA |
SHA-256: | FAECA00D2CFC812896ED77DFDF55EBEFA2E3401E9A921FFEBCBF6B94936BDDF3 |
SHA-512: | 1DEF3AF14FB8AC7C9171DAD765A9A286B6817425720E262F742A43558CA3B278E0319C028F0DA8637BE34E684F60082FBA6F6869770F5FFD6643659C912CEA0B |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4754 |
Entropy (8bit): | 4.468215175809525 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsWJg771I9ITWpW8VYyYm8M4JC2CURFicmyq85m1Q3ptSTSYd:uIjfsI7vi7VGJecms3poOYd |
MD5: | B446BD2A0FABC9BD52674FB3D2963D98 |
SHA1: | BC9B3D018F3C72839D712DFF3F2EA2918DA4B825 |
SHA-256: | 1E603DBFA6E3D149A8F42437D8F17D68AE97348B588431102A7B2C0BB0361B8E |
SHA-512: | 9FFD54B7BEEB20C2EC45164723CD9B89CE7AB209DA5656931D35193CC6278EE658E728B1AA78CC25BFE58214A2CDE9B3C43870E18AE88FADF572B56FC440431B |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4753 |
Entropy (8bit): | 4.469735732097993 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsWJg771I9ITWpW8VYcYm8M4JC2CURFfyq85m1IwptSTS6d:uIjfsI7vi7V4Jr9poO6d |
MD5: | 549856F4757388AA2CD7C0E6E18AED82 |
SHA1: | 88B02614C8DD6787B0572504A32773A7400BAD71 |
SHA-256: | 25A0920549B2754DA91B43C7F921F332AE3606EA47589B57007D5B191CA50890 |
SHA-512: | 2E3648FD8E70DF44483996084E7BE57C246F0674977477AA56624939BB9E5F909AF3EA95958211B7C8BCC2F55B12AED9314AEEBF9FD0E4E9BFA34E0BC6A5C0EF |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 56728 |
Entropy (8bit): | 1.693199128002363 |
Encrypted: | false |
SSDEEP: | 192:rA3g8OMRJC/OSqz1b5IKD1abQsPfSjSAVvq2:cgzqCv65ISax6eAdq |
MD5: | 5B03CD608D63C6401577ED3BE9D21319 |
SHA1: | D6207B8AEB308B5AC49F1B20022576B4D0D7B816 |
SHA-256: | B0076C3D8DFA1C17F41F85600880846A0133F4040018D2B842856970F92BAF53 |
SHA-512: | D222C2CE08580C3C41BD403B3C44D8730D98F0BCEB0E989054E8FA67DE49F727A1189198EE0E9862A36F736BCE062596F6A8AD3E5788415B67CC0115A946216F |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8760 |
Entropy (8bit): | 3.696870209596343 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJct+9/Y16Ym4C3dgmfpAWMCprv89b3h7f0GA9m:R6lXJG+dY16YBC3dgmfpAWMv3Nfl |
MD5: | A6583577B01C8592ECA12FA2067B1DA6 |
SHA1: | 97876472CC2E8C3F3AE30AA7F7AE60961397D7A6 |
SHA-256: | FFF545B59B5BB6F68F8DDBB7C2A13BA8111B92552C8188D52585A9D4AC89E89D |
SHA-512: | 42D304004EBA3B1768C8C40095B766A004D69B859E88FF32803DB24B874F11D842F81D844089169AA1293904CCB2689386E4B590A037F7E42681C58CBDE40DC8 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4754 |
Entropy (8bit): | 4.471653013378267 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsWJg771I9ITWpW8VYU0Ym8M4JC2CUSFTzyq85m1WptSTSOd:uIjfsI7vi7VbJoSpoOOd |
MD5: | 69CF546D0446357CAD6FDFEB3C3B9BEC |
SHA1: | C037BCFAB277261EA2004BB113A0EFA985B75717 |
SHA-256: | A834CE129CA72F0EE4D5077FFD11064A8D43FAF9331D63FBCCDE9C89F1E67C5D |
SHA-512: | D978E800B86BAE91CBE7AF9FC12EE8683E194497624A43C174301B69C80669386008E9ED6DFEAB6E0DB78B3C268918A40913410ABEE78674727769B76477F731 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 59096 |
Entropy (8bit): | 1.6452025100926815 |
Encrypted: | false |
SSDEEP: | 192:QLj3J4AsOMV9kSSS/JqdUMc3r14twPvkzqv9wrKck2bjSnPb:ubRjehr8Zi1kuqmMKnP |
MD5: | 82455D72D3AD6FC0A17A1AD9D73F8BEC |
SHA1: | 8BC2E9132F3822FF76355BBFF97287262BC7E471 |
SHA-256: | 140D44B2172471E89DFA7A39C00B22146ADF735D755D9BA5B6E0721D4ECD214D |
SHA-512: | 41C7AB30169B29EF371C1F9AD2BF16E6870A555B1B3408E38AF8D8AB6BCDE207E3FDA80D704DB9D2744E23D75B9E7AB1C6CA27FD7E384EB545D72C07B211FD39 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8760 |
Entropy (8bit): | 3.6988516094481265 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJ3z+HYX6YmxC3dgmfpEWaYpre89bYVTfQIm:R6lXJD+HYX6YoC3dgmfpEWaiYxfm |
MD5: | 2AE38A2E35B597910E0D863A10539F32 |
SHA1: | 3071757C04C9A756BA240223AFD4087658CEDF8A |
SHA-256: | C37015E1DCB35981D3C2ABEAD41405BD652EE8BC64AAFF3DC3DD67DA93B450AC |
SHA-512: | 0EB61D0421C8D6C851A279D5BC8BEDE0D8AE0B81404A206CD7447E95218579A2AAB8DCE858375DE0868F68CA233531096C443AD15745BC368F1A0E48A3EE587E |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4754 |
Entropy (8bit): | 4.471147569461926 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsWJg771I9ITWpW8VYJOYm8M4JC2CUeFzyq85m1xptSTSDwMDd:uIjfsI7vi7V4Jw9poOLDd |
MD5: | A8C72BC0DC88B426B28BF1CA5DAE0D84 |
SHA1: | 953C8E073973B75B4962E28CC2DCC3960525FEB3 |
SHA-256: | 79FFDE687943142A67816AD70DC7F36C51B6A1C6306EACBA9BDFCB37DBA3F9F6 |
SHA-512: | 8DAFE5B0CCD129E9B2E405D3E5BD6A1123FC7E3703B909A1ACAC221E049BF6BCF80CBF1C528120EBD762F7D90CF4C0C8C7AE22BEC7274CB6BE7D2480F0B99384 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1835008 |
Entropy (8bit): | 4.394683838286927 |
Encrypted: | false |
SSDEEP: | 6144:Ml4fiJoH0ncNXiUjt10qCG/gaocYGBoaUMMhA2NX4WABlBuNAfOBSqa:E4vFCMYQUMM6VFYSfU |
MD5: | 6A0228D8C1B569A446FF5D1989D06D0B |
SHA1: | FCD1906FA881202A8E596B3DD492378C1789A37A |
SHA-256: | CA206B3D8A7E6BD802EEA43F7AD32AD8CFB54F058117799339522BB86232EFEB |
SHA-512: | 46ADA8740CF577144357896CB85EC4291455A32FC99394581597ADD629D86964060139CE9A74759C10FF29EDE3F4BC5FF37A5BF7A2914B3AD1D244AB449BC47A |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 5.609896248759093 |
TrID: |
|
File name: | wceaux.dll.dll |
File size: | 43'008 bytes |
MD5: | 177e88e0d32bb18b1afb5c5c4a91acbd |
SHA1: | 2cbd021dd56ac01c92aba1de638b4b605c9e512c |
SHA256: | e3ad34dd6ec85367c0599bef73654883fbc2b76b9ddd24ad1604ad19f09db0c0 |
SHA512: | 165a38611857944bb357c33a8e4c9f10e33df9717da2ebc51dab557c4810d639db945f084319448345a3032d2137bc42dc4461a178abeb50c80b25f5ab11fcda |
SSDEEP: | 768:Xh+soAMY5tTzpqglG1tQ/T5Ng3u7lDsHX0rUgTZXjkDtEy16iYKpV:x+soAMY5ppq0T5tp8CUgZev3V |
TLSH: | 11131809A6F440F4E4A7A235D8F36E25E772BC05A335874F025882AE1FA37D1993C736 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._.r..O...O...O..t9...O..t9...O...7...O...O..YO..t9..-O..t9...O..t9...O..Rich.O..........PE..d.....aO.........." .....d...T..... |
Icon Hash: | 7ae282899bbab082 |
Entrypoint: | 0x180002ca8 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x180000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DLL |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT |
Time Stamp: | 0x4F610201 [Wed Mar 14 20:39:29 2012 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 2 |
File Version Major: | 5 |
File Version Minor: | 2 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 2 |
Import Hash: | d34166060112fc82fcc2e4c9358caadd |
Instruction |
---|
dec eax |
mov dword ptr [esp+08h], ebx |
dec eax |
mov dword ptr [esp+10h], esi |
push edi |
dec eax |
sub esp, 20h |
dec ecx |
mov edi, eax |
mov ebx, edx |
dec eax |
mov esi, ecx |
cmp edx, 01h |
jne 00007F2208F8A7F7h |
call 00007F2208F8BF68h |
dec esp |
mov eax, edi |
mov edx, ebx |
dec eax |
mov ecx, esi |
dec eax |
mov ebx, dword ptr [esp+30h] |
dec eax |
mov esi, dword ptr [esp+38h] |
dec eax |
add esp, 20h |
pop edi |
jmp 00007F2208F8A69Ch |
int3 |
int3 |
int3 |
dec eax |
mov dword ptr [esp+08h], ecx |
dec eax |
sub esp, 00000088h |
dec eax |
lea ecx, dword ptr [000093C5h] |
call dword ptr [00005377h] |
dec eax |
mov eax, dword ptr [000094B0h] |
dec eax |
mov dword ptr [esp+58h], eax |
inc ebp |
xor eax, eax |
dec eax |
lea edx, dword ptr [esp+60h] |
dec eax |
mov ecx, dword ptr [esp+58h] |
call 00007F2208F8EC9Ah |
dec eax |
mov dword ptr [esp+50h], eax |
dec eax |
cmp dword ptr [esp+50h], 00000000h |
je 00007F2208F8A833h |
dec eax |
mov dword ptr [esp+38h], 00000000h |
dec eax |
lea eax, dword ptr [esp+48h] |
dec eax |
mov dword ptr [esp+30h], eax |
dec eax |
lea eax, dword ptr [esp+40h] |
dec eax |
mov dword ptr [esp+28h], eax |
dec eax |
lea eax, dword ptr [00009370h] |
dec eax |
mov dword ptr [esp+20h], eax |
dec esp |
mov ecx, dword ptr [esp+50h] |
dec esp |
mov eax, dword ptr [esp+58h] |
dec eax |
mov edx, dword ptr [esp+60h] |
xor ecx, ecx |
call 00007F2208F8EC48h |
jmp 00007F2208F8A814h |
dec eax |
mov eax, dword ptr [eax+eax+00000000h] |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0xa6b0 | 0xbb | .rdata |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x9ff0 | 0x3c | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0xe000 | 0x588 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xf000 | 0x158 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x8000 | 0x1f8 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x632a | 0x6400 | 84751a483e5489fb1ec21e67514b9d91 | False | 0.54828125 | data | 6.073496541705557 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x8000 | 0x276b | 0x2800 | cb32ec6bde4d1c0a66e56d29c8e44db4 | False | 0.346875 | data | 4.541348064802024 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0xb000 | 0x2260 | 0x1000 | 3c339c87f825728501a713d11c5ab959 | False | 0.202392578125 | MPEG ADTS, layer III, v2, 32 kbps, 16 kHz, 2x Monaural | 2.6330611832406086 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0xe000 | 0x588 | 0x600 | 396adfe8f564a3392b1efb8c52d74bd6 | False | 0.48046875 | data | 4.045553297147021 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xf000 | 0x1d0 | 0x200 | cc170129f1cba1725253a369758c5767 | False | 0.53125 | data | 4.0291684370630865 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
DLL | Import |
---|---|
PSAPI.DLL | GetModuleInformation |
KERNEL32.dll | GetStartupInfoW, HeapSize, GetVersionExA, IsBadReadPtr, GetCurrentProcess, GetModuleHandleA, GetCurrentThreadId, FlsSetValue, GetCommandLineA, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, RtlUnwindEx, EncodePointer, FlsGetValue, FlsFree, SetLastError, GetLastError, FlsAlloc, HeapFree, Sleep, GetProcAddress, GetModuleHandleW, ExitProcess, DecodePointer, SetHandleCount, GetStdHandle, InitializeCriticalSectionAndSpinCount, GetFileType, DeleteCriticalSection, GetModuleFileNameA, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, HeapSetInformation, GetVersion, HeapCreate, HeapDestroy, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, LeaveCriticalSection, EnterCriticalSection, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, HeapAlloc, HeapReAlloc, LoadLibraryW, WriteFile, GetModuleFileNameW, LCMapStringW, MultiByteToWideChar, GetStringTypeW |
Name | Ordinal | Address |
---|---|---|
WCEAddNTLMCredentials | 1 | 0x180001120 |
WCEDelNTLMCredentials | 2 | 0x180001740 |
WCEGetNTLMCredentials | 3 | 0x1800014b0 |
_0212DBDHJKSAHD0183923kljmLKL | 4 | 0x180001830 |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 27, 2024 14:15:57.365022898 CET | 1.1.1.1 | 192.168.2.9 | 0x226d | No error (0) | s-part-0035.t-0009.t-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 27, 2024 14:15:57.365022898 CET | 1.1.1.1 | 192.168.2.9 | 0x226d | No error (0) | 13.107.246.63 | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 08:15:59 |
Start date: | 27/12/2024 |
Path: | C:\Windows\System32\loaddll64.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff68c8d0000 |
File size: | 165'888 bytes |
MD5 hash: | 763455F9DCB24DFEECC2B9D9F8D46D52 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 1 |
Start time: | 08:15:59 |
Start date: | 27/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 08:15:59 |
Start date: | 27/12/2024 |
Path: | C:\Windows\System32\cmd.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6662d0000 |
File size: | 289'792 bytes |
MD5 hash: | 8A2122E8162DBEF04694B9C3E0B6CDEE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 08:15:59 |
Start date: | 27/12/2024 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7be680000 |
File size: | 71'680 bytes |
MD5 hash: | EF3179D498793BF4234F708D3BE28633 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 08:15:59 |
Start date: | 27/12/2024 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7be680000 |
File size: | 71'680 bytes |
MD5 hash: | EF3179D498793BF4234F708D3BE28633 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 9 |
Start time: | 08:15:59 |
Start date: | 27/12/2024 |
Path: | C:\Windows\System32\WerFault.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6bc970000 |
File size: | 570'736 bytes |
MD5 hash: | FD27D9F6D02763BDE32511B5DF7FF7A0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 10 |
Start time: | 08:15:59 |
Start date: | 27/12/2024 |
Path: | C:\Windows\System32\WerFault.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6bc970000 |
File size: | 570'736 bytes |
MD5 hash: | FD27D9F6D02763BDE32511B5DF7FF7A0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 12 |
Start time: | 08:16:02 |
Start date: | 27/12/2024 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7be680000 |
File size: | 71'680 bytes |
MD5 hash: | EF3179D498793BF4234F708D3BE28633 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 14 |
Start time: | 08:16:02 |
Start date: | 27/12/2024 |
Path: | C:\Windows\System32\WerFault.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6bc970000 |
File size: | 570'736 bytes |
MD5 hash: | FD27D9F6D02763BDE32511B5DF7FF7A0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 15 |
Start time: | 08:16:05 |
Start date: | 27/12/2024 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7be680000 |
File size: | 71'680 bytes |
MD5 hash: | EF3179D498793BF4234F708D3BE28633 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 17 |
Start time: | 08:16:05 |
Start date: | 27/12/2024 |
Path: | C:\Windows\System32\WerFault.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6bc970000 |
File size: | 570'736 bytes |
MD5 hash: | FD27D9F6D02763BDE32511B5DF7FF7A0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 18 |
Start time: | 08:16:08 |
Start date: | 27/12/2024 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7be680000 |
File size: | 71'680 bytes |
MD5 hash: | EF3179D498793BF4234F708D3BE28633 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 19 |
Start time: | 08:16:08 |
Start date: | 27/12/2024 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7be680000 |
File size: | 71'680 bytes |
MD5 hash: | EF3179D498793BF4234F708D3BE28633 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 20 |
Start time: | 08:16:08 |
Start date: | 27/12/2024 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7be680000 |
File size: | 71'680 bytes |
MD5 hash: | EF3179D498793BF4234F708D3BE28633 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 21 |
Start time: | 08:16:08 |
Start date: | 27/12/2024 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7be680000 |
File size: | 71'680 bytes |
MD5 hash: | EF3179D498793BF4234F708D3BE28633 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Execution Graph
Execution Coverage: | 1% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 5.4% |
Total number of Nodes: | 147 |
Total number of Limit Nodes: | 1 |
Graph
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8F9D76D30 Relevance: 38.6, APIs: 16, Strings: 6, Instructions: 136libraryloaderCOMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8F9D75E64 Relevance: 15.9, APIs: 5, Strings: 4, Instructions: 159fileCOMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8F9D72940 Relevance: 12.1, APIs: 8, Instructions: 67COMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8F9D75A4C Relevance: 9.1, APIs: 6, Instructions: 80COMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8F9D7443C Relevance: 7.5, APIs: 5, Instructions: 39timethreadCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8F9D761FC Relevance: 107.7, APIs: 86, Instructions: 180COMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8F9D749C4 Relevance: 19.6, APIs: 13, Instructions: 90COMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8F9D76764 Relevance: 15.2, APIs: 10, Instructions: 206COMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8F9D73934 Relevance: 14.2, APIs: 7, Strings: 1, Instructions: 184COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8F9D74768 Relevance: 12.1, APIs: 8, Instructions: 59COMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8F9D73760 Relevance: 10.6, APIs: 7, Instructions: 98COMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8F9D752F4 Relevance: 9.1, APIs: 6, Instructions: 118COMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8F9D73124 Relevance: 9.0, APIs: 6, Instructions: 37threadCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8F9D76AC8 Relevance: 7.6, APIs: 5, Instructions: 102COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8F9D75CDC Relevance: 7.6, APIs: 5, Instructions: 72COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8F9D73590 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 17libraryloaderCOMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8F9D74E8C Relevance: 6.0, APIs: 4, Instructions: 45COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8F9D74B98 Relevance: 6.0, APIs: 4, Instructions: 29COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8F9D721E0 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 106COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|