Loading ...

Play interactive tourEdit tour

Analysis Report u3A1eWFqLE.dll

Overview

General Information

Sample Name:u3A1eWFqLE.dll
Analysis ID:392886
MD5:13272e189ce1c61b9a7c3660ea94ab2a
SHA1:3593c7bb4229f1e822839c11ab3713c970b584e4
SHA256:2e3dc149c4384b79a6f19305efa6762602100b568c4a73b88ce3b714644ed849
Tags:40111Dridex
Infos:

Most interesting Screenshot:

Detection

Dridex Dropper
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Dridex dropper found
Found malware configuration
Yara detected Dridex unpacked file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Tries to delay execution (extensive OutputDebugStringW loop)
Tries to detect sandboxes / dynamic malware analysis system (file name check)
Abnormal high CPU Usage
Antivirus or Machine Learning detection for unpacked file
Contains functionality to call native functions
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
One or more processes crash
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 5340 cmdline: loaddll32.exe 'C:\Users\user\Desktop\u3A1eWFqLE.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 5328 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\u3A1eWFqLE.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 3220 cmdline: rundll32.exe 'C:\Users\user\Desktop\u3A1eWFqLE.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5272 cmdline: rundll32.exe 'C:\Users\user\Desktop\u3A1eWFqLE.dll',ReadLogRecord MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • WerFault.exe (PID: 4612 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5340 -s 412 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 40111, "C2 list": ["94.247.168.64:443", "159.203.93.122:8172", "50.116.27.97:2303"], "RC4 keys": ["VOw9c7u110XYjoFF2SzRWNcWNob7Sec1HxEVgBrFF", "5gZeCc8o5cQELWnF44Ik184W6MoZ25O98Rol7kPT2itFWvdxWiT70K4o4YnFUN4mL"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.617918728.0000000073321000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
    00000005.00000002.620248864.0000000073321000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      2.2.rundll32.exe.73320000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
        5.2.rundll32.exe.73320000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

          Sigma Overview

          No Sigma rule has matched

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 5.2.rundll32.exe.73320000.3.unpackMalware Configuration Extractor: Dridex {"Version": 40111, "C2 list": ["94.247.168.64:443", "159.203.93.122:8172", "50.116.27.97:2303"], "RC4 keys": ["VOw9c7u110XYjoFF2SzRWNcWNob7Sec1HxEVgBrFF", "5gZeCc8o5cQELWnF44Ik184W6MoZ25O98Rol7kPT2itFWvdxWiT70K4o4YnFUN4mL"]}
          Machine Learning detection for sampleShow sources
          Source: u3A1eWFqLE.dllJoe Sandbox ML: detected
          Source: 2.2.rundll32.exe.25d0000.2.unpackAvira: Label: TR/ATRAPS.Gen2
          Source: 0.2.loaddll32.exe.ec0000.1.unpackAvira: Label: TR/ATRAPS.Gen2
          Source: 5.2.rundll32.exe.23d0000.2.unpackAvira: Label: TR/ATRAPS.Gen2
          Source: u3A1eWFqLE.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
          Source: u3A1eWFqLE.dllStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: opengl32.pdb source: WerFault.exe, 00000011.00000003.547567572.0000000003387000.00000004.00000040.sdmp
          Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000011.00000003.547563461.0000000003382000.00000004.00000040.sdmp
          Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000011.00000003.542076918.0000000001051000.00000004.00000001.sdmp
          Source: Binary string: sechost.pdb source: WerFault.exe, 00000011.00000003.547554748.00000000051B1000.00000004.00000001.sdmp
          Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000011.00000003.547554748.00000000051B1000.00000004.00000001.sdmp
          Source: Binary string: wgdi32full.pdbk source: WerFault.exe, 00000011.00000003.547563461.0000000003382000.00000004.00000040.sdmp
          Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000011.00000003.547567572.0000000003387000.00000004.00000040.sdmp
          Source: Binary string: opengl32.pdbY source: WerFault.exe, 00000011.00000003.547567572.0000000003387000.00000004.00000040.sdmp
          Source: Binary string: wntdll.pdbUGP source: rundll32.exe, 00000002.00000003.277316617.00000000045D0000.00000004.00000001.sdmp, rundll32.exe, 00000005.00000003.340830020.000000004B280000.00000004.00000001.sdmp
          Source: Binary string: glu32.pdb source: WerFault.exe, 00000011.00000003.547567572.0000000003387000.00000004.00000040.sdmp
          Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000011.00000003.547554748.00000000051B1000.00000004.00000001.sdmp
          Source: Binary string: wntdll.pdb source: rundll32.exe, 00000002.00000003.277316617.00000000045D0000.00000004.00000001.sdmp, rundll32.exe, 00000005.00000003.340830020.000000004B280000.00000004.00000001.sdmp, WerFault.exe, 00000011.00000003.542068835.000000000104B000.00000004.00000001.sdmp
          Source: Binary string: ole32.pdb source: WerFault.exe, 00000011.00000003.547554748.00000000051B1000.00000004.00000001.sdmp
          Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000011.00000003.547554748.00000000051B1000.00000004.00000001.sdmp
          Source: Binary string: advapi32.pdb source: WerFault.exe, 00000011.00000003.547567572.0000000003387000.00000004.00000040.sdmp
          Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000011.00000003.547554748.00000000051B1000.00000004.00000001.sdmp
          Source: Binary string: oCReportStore::Prune: MaxReportCount=%d MaxSizeInMb=%dRSDSwkernel32.pdb source: WerFault.exe, 00000011.00000002.553395034.0000000000C92000.00000004.00000010.sdmp
          Source: Binary string: msvcrt.pdbG source: WerFault.exe, 00000011.00000003.547567572.0000000003387000.00000004.00000040.sdmp
          Source: Binary string: fffp4.pdb source: WerFault.exe, 00000011.00000003.547554748.00000000051B1000.00000004.00000001.sdmp, u3A1eWFqLE.dll
          Source: Binary string: advapi32.pdbK source: WerFault.exe, 00000011.00000003.547567572.0000000003387000.00000004.00000040.sdmp
          Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000011.00000003.547579711.0000000003380000.00000004.00000040.sdmp
          Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000011.00000003.547554748.00000000051B1000.00000004.00000001.sdmp
          Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000011.00000003.542316741.0000000001057000.00000004.00000001.sdmp
          Source: Binary string: wimm32.pdb source: WerFault.exe, 00000011.00000003.547567572.0000000003387000.00000004.00000040.sdmp
          Source: Binary string: wkernelbase.pdb( source: WerFault.exe, 00000011.00000003.542316741.0000000001057000.00000004.00000001.sdmp
          Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000011.00000003.547554748.00000000051B1000.00000004.00000001.sdmp
          Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000011.00000003.547579711.0000000003380000.00000004.00000040.sdmp
          Source: Binary string: combase.pdb source: WerFault.exe, 00000011.00000003.547554748.00000000051B1000.00000004.00000001.sdmp
          Source: Binary string: wkernel32.pdb( source: WerFault.exe, 00000011.00000003.542076918.0000000001051000.00000004.00000001.sdmp
          Source: Binary string: apphelp.pdb source: WerFault.exe, 00000011.00000003.547554748.00000000051B1000.00000004.00000001.sdmp
          Source: Binary string: wuser32.pdb source: WerFault.exe, 00000011.00000003.547579711.0000000003380000.00000004.00000040.sdmp
          Source: Binary string: wntdll.pdbk source: WerFault.exe, 00000011.00000003.547554748.00000000051B1000.00000004.00000001.sdmp

          Networking:

          barindex
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorIPs: 94.247.168.64:443
          Source: Malware configuration extractorIPs: 159.203.93.122:8172
          Source: Malware configuration extractorIPs: 50.116.27.97:2303
          Source: Joe Sandbox ViewIP Address: 159.203.93.122 159.203.93.122
          Source: Joe Sandbox ViewIP Address: 50.116.27.97 50.116.27.97
          Source: Joe Sandbox ViewIP Address: 94.247.168.64 94.247.168.64
          Source: Joe Sandbox ViewASN Name: DIGITALOCEAN-ASNUS DIGITALOCEAN-ASNUS
          Source: Joe Sandbox ViewASN Name: LINODE-APLinodeLLCUS LINODE-APLinodeLLCUS
          Source: Joe Sandbox ViewASN Name: GLESYS-ASSE GLESYS-ASSE
          Source: u3A1eWFqLE.dllString found in binary or memory: http://ansicon.adoxa.vze.com/6
          Source: loaddll32.exe, 00000000.00000002.558625849.0000000000B6B000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

          E-Banking Fraud:

          barindex
          Dridex dropper foundShow sources
          Source: Initial fileSignature Results: Dridex dropper behavior
          Yara detected Dridex unpacked fileShow sources
          Source: Yara matchFile source: 00000002.00000002.617918728.0000000073321000.00000020.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.620248864.0000000073321000.00000020.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 2.2.rundll32.exe.73320000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.rundll32.exe.73320000.3.unpack, type: UNPACKEDPE
          Source: C:\Windows\SysWOW64\rundll32.exeProcess Stats: CPU usage > 98%
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_73332790 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_7333218C NtDelayExecution,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_7332BC00 NtClose,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_733307CC
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_73321494
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_733392DC
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_73329144
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_7332A5A4
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_733284E4
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_733314D8
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5340 -s 412
          Source: u3A1eWFqLE.dllBinary or memory string: OriginalFilenameANSI32.dll0 vs u3A1eWFqLE.dll
          Source: u3A1eWFqLE.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
          Source: u3A1eWFqLE.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: classification engineClassification label: mal80.bank.troj.evad.winDLL@8/4@0/3
          Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5340
          Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER3493.tmpJump to behavior
          Source: u3A1eWFqLE.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\u3A1eWFqLE.dll',#1
          Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\u3A1eWFqLE.dll'
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\u3A1eWFqLE.dll',#1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\u3A1eWFqLE.dll',#1
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\u3A1eWFqLE.dll',ReadLogRecord
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5340 -s 412
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\u3A1eWFqLE.dll',#1
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\u3A1eWFqLE.dll',ReadLogRecord
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\u3A1eWFqLE.dll',#1
          Source: u3A1eWFqLE.dllStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: u3A1eWFqLE.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: Binary string: opengl32.pdb source: WerFault.exe, 00000011.00000003.547567572.0000000003387000.00000004.00000040.sdmp
          Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000011.00000003.547563461.0000000003382000.00000004.00000040.sdmp
          Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000011.00000003.542076918.0000000001051000.00000004.00000001.sdmp
          Source: Binary string: sechost.pdb source: WerFault.exe, 00000011.00000003.547554748.00000000051B1000.00000004.00000001.sdmp
          Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000011.00000003.547554748.00000000051B1000.00000004.00000001.sdmp
          Source: Binary string: wgdi32full.pdbk source: WerFault.exe, 00000011.00000003.547563461.0000000003382000.00000004.00000040.sdmp
          Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000011.00000003.547567572.0000000003387000.00000004.00000040.sdmp
          Source: Binary string: opengl32.pdbY source: WerFault.exe, 00000011.00000003.547567572.0000000003387000.00000004.00000040.sdmp
          Source: Binary string: wntdll.pdbUGP source: rundll32.exe, 00000002.00000003.277316617.00000000045D0000.00000004.00000001.sdmp, rundll32.exe, 00000005.00000003.340830020.000000004B280000.00000004.00000001.sdmp
          Source: Binary string: glu32.pdb source: WerFault.exe, 00000011.00000003.547567572.0000000003387000.00000004.00000040.sdmp
          Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000011.00000003.547554748.00000000051B1000.00000004.00000001.sdmp
          Source: Binary string: wntdll.pdb source: rundll32.exe, 00000002.00000003.277316617.00000000045D0000.00000004.00000001.sdmp, rundll32.exe, 00000005.00000003.340830020.000000004B280000.00000004.00000001.sdmp, WerFault.exe, 00000011.00000003.542068835.000000000104B000.00000004.00000001.sdmp
          Source: Binary string: ole32.pdb source: WerFault.exe, 00000011.00000003.547554748.00000000051B1000.00000004.00000001.sdmp
          Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000011.00000003.547554748.00000000051B1000.00000004.00000001.sdmp
          Source: Binary string: advapi32.pdb source: WerFault.exe, 00000011.00000003.547567572.0000000003387000.00000004.00000040.sdmp
          Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000011.00000003.547554748.00000000051B1000.00000004.00000001.sdmp
          Source: Binary string: oCReportStore::Prune: MaxReportCount=%d MaxSizeInMb=%dRSDSwkernel32.pdb source: WerFault.exe, 00000011.00000002.553395034.0000000000C92000.00000004.00000010.sdmp
          Source: Binary string: msvcrt.pdbG source: WerFault.exe, 00000011.00000003.547567572.0000000003387000.00000004.00000040.sdmp
          Source: Binary string: fffp4.pdb source: WerFault.exe, 00000011.00000003.547554748.00000000051B1000.00000004.00000001.sdmp, u3A1eWFqLE.dll
          Source: Binary string: advapi32.pdbK source: WerFault.exe, 00000011.00000003.547567572.0000000003387000.00000004.00000040.sdmp
          Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000011.00000003.547579711.0000000003380000.00000004.00000040.sdmp
          Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000011.00000003.547554748.00000000051B1000.00000004.00000001.sdmp
          Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000011.00000003.542316741.0000000001057000.00000004.00000001.sdmp
          Source: Binary string: wimm32.pdb source: WerFault.exe, 00000011.00000003.547567572.0000000003387000.00000004.00000040.sdmp
          Source: Binary string: wkernelbase.pdb( source: WerFault.exe, 00000011.00000003.542316741.0000000001057000.00000004.00000001.sdmp
          Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000011.00000003.547554748.00000000051B1000.00000004.00000001.sdmp
          Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000011.00000003.547579711.0000000003380000.00000004.00000040.sdmp
          Source: Binary string: combase.pdb source: WerFault.exe, 00000011.00000003.547554748.00000000051B1000.00000004.00000001.sdmp
          Source: Binary string: wkernel32.pdb( source: WerFault.exe, 00000011.00000003.542076918.0000000001051000.00000004.00000001.sdmp
          Source: Binary string: apphelp.pdb source: WerFault.exe, 00000011.00000003.547554748.00000000051B1000.00000004.00000001.sdmp
          Source: Binary string: wuser32.pdb source: WerFault.exe, 00000011.00000003.547579711.0000000003380000.00000004.00000040.sdmp
          Source: Binary string: wntdll.pdbk source: WerFault.exe, 00000011.00000003.547554748.00000000051B1000.00000004.00000001.sdmp
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_7332F744 push esi; mov dword ptr [esp], 00000000h
          Source: initial sampleStatic PE information: section name: .text entropy: 7.55877156847
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Tries to delay execution (extensive OutputDebugStringW loop)Show sources
          Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: OutputDebugStringW count: 2098
          Tries to detect sandboxes / dynamic malware analysis system (file name check)Show sources
          Source: C:\Windows\System32\loaddll32.exeSection loaded: \KnownDlls32\testapp.exe
          Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: \KnownDlls32\testapp.exe
          Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: \KnownDlls32\testapp.exe
          Source: C:\Windows\SysWOW64\rundll32.exeWindow / User API: threadDelayed 1173
          Source: C:\Windows\SysWOW64\rundll32.exeWindow / User API: threadDelayed 924
          Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_733307CC GetTokenInformation,GetSystemInfo,GetTokenInformation,
          Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000
          Source: WerFault.exe, 00000011.00000002.557597477.0000000004FB0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: WerFault.exe, 00000011.00000002.557597477.0000000004FB0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: WerFault.exe, 00000011.00000002.557597477.0000000004FB0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: WerFault.exe, 00000011.00000002.557597477.0000000004FB0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_73326DC8 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_73333060 RtlAddVectoredExceptionHandler,
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\u3A1eWFqLE.dll',#1
          Source: rundll32.exe, 00000002.00000002.616595591.0000000002E70000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.618724186.0000000002D30000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: rundll32.exe, 00000002.00000002.616595591.0000000002E70000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.618724186.0000000002D30000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: rundll32.exe, 00000002.00000002.616595591.0000000002E70000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.618724186.0000000002D30000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
          Source: rundll32.exe, 00000002.00000002.616595591.0000000002E70000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.618724186.0000000002D30000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
          Source: rundll32.exe, 00000002.00000002.616595591.0000000002E70000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.618724186.0000000002D30000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_73326DC8 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
          Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection12Virtualization/Sandbox Evasion21Input Capture1Security Software Discovery111Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection12LSASS MemoryProcess Discovery1Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerVirtualization/Sandbox Evasion21SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Rundll321NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing3LSA SecretsAccount Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Owner/User Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery13Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          u3A1eWFqLE.dll100%Joe Sandbox ML

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          2.2.rundll32.exe.25d0000.2.unpack100%AviraTR/ATRAPS.Gen2Download File
          0.2.loaddll32.exe.ec0000.1.unpack100%AviraTR/ATRAPS.Gen2Download File
          5.2.rundll32.exe.23d0000.2.unpack100%AviraTR/ATRAPS.Gen2Download File

          Domains

          No Antivirus matches

          URLs

          No Antivirus matches

          Domains and IPs

          Contacted Domains

          No contacted domains info

          URLs from Memory and Binaries

          NameSourceMaliciousAntivirus DetectionReputation
          http://ansicon.adoxa.vze.com/6u3A1eWFqLE.dllfalse
            high

            Contacted IPs

            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs

            Public

            IPDomainCountryFlagASNASN NameMalicious
            159.203.93.122
            unknownUnited States
            14061DIGITALOCEAN-ASNUStrue
            50.116.27.97
            unknownUnited States
            63949LINODE-APLinodeLLCUStrue
            94.247.168.64
            unknownSweden
            43948GLESYS-ASSEtrue

            General Information

            Joe Sandbox Version:31.0.0 Emerald
            Analysis ID:392886
            Start date:19.04.2021
            Start time:23:51:34
            Joe Sandbox Product:CloudBasic
            Overall analysis duration:0h 7m 3s
            Hypervisor based Inspection enabled:false
            Report type:light
            Sample file name:u3A1eWFqLE.dll
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
            Run name:Run with higher sleep bypass
            Number of analysed new started processes analysed:20
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • HDC enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal80.bank.troj.evad.winDLL@8/4@0/3
            EGA Information:Failed
            HDC Information:
            • Successful, ratio: 54.9% (good quality ratio 51%)
            • Quality average: 78.9%
            • Quality standard deviation: 29.3%
            HCA Information:
            • Successful, ratio: 82%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • Adjust boot time
            • Enable AMSI
            • Sleeps bigger than 120000ms are automatically reduced to 1000ms
            • Found application associated with file extension: .dll
            Warnings:
            Show All
            • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, WerFault.exe, wermgr.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe

            Simulations

            Behavior and APIs

            No simulations

            Joe Sandbox View / Context

            IPs

            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
            159.203.93.122IHUVPJ4hXu.dllGet hashmaliciousBrowse
              CTkT1fRtQv.dllGet hashmaliciousBrowse
                BJKPKLUPiD.dllGet hashmaliciousBrowse
                  RuRxpMUPN7.dllGet hashmaliciousBrowse
                    u3A1eWFqLE.dllGet hashmaliciousBrowse
                      gsG7jGFk3I.dllGet hashmaliciousBrowse
                        IHUVPJ4hXu.dllGet hashmaliciousBrowse
                          CTkT1fRtQv.dllGet hashmaliciousBrowse
                            BJKPKLUPiD.dllGet hashmaliciousBrowse
                              RuRxpMUPN7.dllGet hashmaliciousBrowse
                                qMus8K6kXx.dllGet hashmaliciousBrowse
                                  gsG7jGFk3I.dllGet hashmaliciousBrowse
                                    15sV4KdrCN.dllGet hashmaliciousBrowse
                                      Ce28zthEz1.dllGet hashmaliciousBrowse
                                        Yvl2Gke3pv.dllGet hashmaliciousBrowse
                                          1UmI5PSg3K.dllGet hashmaliciousBrowse
                                            9eYYTTlVYi.dllGet hashmaliciousBrowse
                                              Ce28zthEz1.dllGet hashmaliciousBrowse
                                                15sV4KdrCN.dllGet hashmaliciousBrowse
                                                  Yvl2Gke3pv.dllGet hashmaliciousBrowse
                                                    50.116.27.97IHUVPJ4hXu.dllGet hashmaliciousBrowse
                                                      CTkT1fRtQv.dllGet hashmaliciousBrowse
                                                        BJKPKLUPiD.dllGet hashmaliciousBrowse
                                                          RuRxpMUPN7.dllGet hashmaliciousBrowse
                                                            u3A1eWFqLE.dllGet hashmaliciousBrowse
                                                              gsG7jGFk3I.dllGet hashmaliciousBrowse
                                                                IHUVPJ4hXu.dllGet hashmaliciousBrowse
                                                                  CTkT1fRtQv.dllGet hashmaliciousBrowse
                                                                    BJKPKLUPiD.dllGet hashmaliciousBrowse
                                                                      RuRxpMUPN7.dllGet hashmaliciousBrowse
                                                                        qMus8K6kXx.dllGet hashmaliciousBrowse
                                                                          gsG7jGFk3I.dllGet hashmaliciousBrowse
                                                                            15sV4KdrCN.dllGet hashmaliciousBrowse
                                                                              Ce28zthEz1.dllGet hashmaliciousBrowse
                                                                                Yvl2Gke3pv.dllGet hashmaliciousBrowse
                                                                                  1UmI5PSg3K.dllGet hashmaliciousBrowse
                                                                                    9eYYTTlVYi.dllGet hashmaliciousBrowse
                                                                                      Ce28zthEz1.dllGet hashmaliciousBrowse
                                                                                        15sV4KdrCN.dllGet hashmaliciousBrowse
                                                                                          Yvl2Gke3pv.dllGet hashmaliciousBrowse
                                                                                            94.247.168.64IHUVPJ4hXu.dllGet hashmaliciousBrowse
                                                                                              CTkT1fRtQv.dllGet hashmaliciousBrowse
                                                                                                BJKPKLUPiD.dllGet hashmaliciousBrowse
                                                                                                  RuRxpMUPN7.dllGet hashmaliciousBrowse
                                                                                                    u3A1eWFqLE.dllGet hashmaliciousBrowse
                                                                                                      gsG7jGFk3I.dllGet hashmaliciousBrowse
                                                                                                        IHUVPJ4hXu.dllGet hashmaliciousBrowse
                                                                                                          CTkT1fRtQv.dllGet hashmaliciousBrowse
                                                                                                            BJKPKLUPiD.dllGet hashmaliciousBrowse
                                                                                                              RuRxpMUPN7.dllGet hashmaliciousBrowse
                                                                                                                qMus8K6kXx.dllGet hashmaliciousBrowse
                                                                                                                  gsG7jGFk3I.dllGet hashmaliciousBrowse
                                                                                                                    15sV4KdrCN.dllGet hashmaliciousBrowse
                                                                                                                      Ce28zthEz1.dllGet hashmaliciousBrowse
                                                                                                                        Yvl2Gke3pv.dllGet hashmaliciousBrowse
                                                                                                                          1UmI5PSg3K.dllGet hashmaliciousBrowse
                                                                                                                            9eYYTTlVYi.dllGet hashmaliciousBrowse
                                                                                                                              Ce28zthEz1.dllGet hashmaliciousBrowse
                                                                                                                                15sV4KdrCN.dllGet hashmaliciousBrowse
                                                                                                                                  Yvl2Gke3pv.dllGet hashmaliciousBrowse

                                                                                                                                    Domains

                                                                                                                                    No context

                                                                                                                                    ASN

                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                    DIGITALOCEAN-ASNUSIHUVPJ4hXu.dllGet hashmaliciousBrowse
                                                                                                                                    • 159.203.93.122
                                                                                                                                    CTkT1fRtQv.dllGet hashmaliciousBrowse
                                                                                                                                    • 159.203.93.122
                                                                                                                                    BJKPKLUPiD.dllGet hashmaliciousBrowse
                                                                                                                                    • 159.203.93.122
                                                                                                                                    RuRxpMUPN7.dllGet hashmaliciousBrowse
                                                                                                                                    • 159.203.93.122
                                                                                                                                    u3A1eWFqLE.dllGet hashmaliciousBrowse
                                                                                                                                    • 159.203.93.122
                                                                                                                                    gsG7jGFk3I.dllGet hashmaliciousBrowse
                                                                                                                                    • 159.203.93.122
                                                                                                                                    IHUVPJ4hXu.dllGet hashmaliciousBrowse
                                                                                                                                    • 159.203.93.122
                                                                                                                                    CTkT1fRtQv.dllGet hashmaliciousBrowse
                                                                                                                                    • 159.203.93.122
                                                                                                                                    BJKPKLUPiD.dllGet hashmaliciousBrowse
                                                                                                                                    • 159.203.93.122
                                                                                                                                    RuRxpMUPN7.dllGet hashmaliciousBrowse
                                                                                                                                    • 159.203.93.122
                                                                                                                                    qMus8K6kXx.dllGet hashmaliciousBrowse
                                                                                                                                    • 159.203.93.122
                                                                                                                                    gsG7jGFk3I.dllGet hashmaliciousBrowse
                                                                                                                                    • 159.203.93.122
                                                                                                                                    15sV4KdrCN.dllGet hashmaliciousBrowse
                                                                                                                                    • 159.203.93.122
                                                                                                                                    Ce28zthEz1.dllGet hashmaliciousBrowse
                                                                                                                                    • 159.203.93.122
                                                                                                                                    Yvl2Gke3pv.dllGet hashmaliciousBrowse
                                                                                                                                    • 159.203.93.122
                                                                                                                                    1UmI5PSg3K.dllGet hashmaliciousBrowse
                                                                                                                                    • 159.203.93.122
                                                                                                                                    9eYYTTlVYi.dllGet hashmaliciousBrowse
                                                                                                                                    • 159.203.93.122
                                                                                                                                    Ce28zthEz1.dllGet hashmaliciousBrowse
                                                                                                                                    • 159.203.93.122
                                                                                                                                    15sV4KdrCN.dllGet hashmaliciousBrowse
                                                                                                                                    • 159.203.93.122
                                                                                                                                    Yvl2Gke3pv.dllGet hashmaliciousBrowse
                                                                                                                                    • 159.203.93.122
                                                                                                                                    LINODE-APLinodeLLCUSIHUVPJ4hXu.dllGet hashmaliciousBrowse
                                                                                                                                    • 50.116.27.97
                                                                                                                                    CTkT1fRtQv.dllGet hashmaliciousBrowse
                                                                                                                                    • 50.116.27.97
                                                                                                                                    BJKPKLUPiD.dllGet hashmaliciousBrowse
                                                                                                                                    • 50.116.27.97
                                                                                                                                    RuRxpMUPN7.dllGet hashmaliciousBrowse
                                                                                                                                    • 50.116.27.97
                                                                                                                                    u3A1eWFqLE.dllGet hashmaliciousBrowse
                                                                                                                                    • 50.116.27.97
                                                                                                                                    gsG7jGFk3I.dllGet hashmaliciousBrowse
                                                                                                                                    • 50.116.27.97
                                                                                                                                    IHUVPJ4hXu.dllGet hashmaliciousBrowse
                                                                                                                                    • 50.116.27.97
                                                                                                                                    CTkT1fRtQv.dllGet hashmaliciousBrowse
                                                                                                                                    • 50.116.27.97
                                                                                                                                    BJKPKLUPiD.dllGet hashmaliciousBrowse
                                                                                                                                    • 50.116.27.97
                                                                                                                                    RuRxpMUPN7.dllGet hashmaliciousBrowse
                                                                                                                                    • 50.116.27.97
                                                                                                                                    qMus8K6kXx.dllGet hashmaliciousBrowse
                                                                                                                                    • 50.116.27.97
                                                                                                                                    gsG7jGFk3I.dllGet hashmaliciousBrowse
                                                                                                                                    • 50.116.27.97
                                                                                                                                    15sV4KdrCN.dllGet hashmaliciousBrowse
                                                                                                                                    • 50.116.27.97
                                                                                                                                    Ce28zthEz1.dllGet hashmaliciousBrowse
                                                                                                                                    • 50.116.27.97
                                                                                                                                    Yvl2Gke3pv.dllGet hashmaliciousBrowse
                                                                                                                                    • 50.116.27.97
                                                                                                                                    1UmI5PSg3K.dllGet hashmaliciousBrowse
                                                                                                                                    • 50.116.27.97
                                                                                                                                    9eYYTTlVYi.dllGet hashmaliciousBrowse
                                                                                                                                    • 50.116.27.97
                                                                                                                                    Ce28zthEz1.dllGet hashmaliciousBrowse
                                                                                                                                    • 50.116.27.97
                                                                                                                                    15sV4KdrCN.dllGet hashmaliciousBrowse
                                                                                                                                    • 50.116.27.97
                                                                                                                                    Yvl2Gke3pv.dllGet hashmaliciousBrowse
                                                                                                                                    • 50.116.27.97
                                                                                                                                    GLESYS-ASSEIHUVPJ4hXu.dllGet hashmaliciousBrowse
                                                                                                                                    • 94.247.168.64
                                                                                                                                    CTkT1fRtQv.dllGet hashmaliciousBrowse
                                                                                                                                    • 94.247.168.64
                                                                                                                                    BJKPKLUPiD.dllGet hashmaliciousBrowse
                                                                                                                                    • 94.247.168.64
                                                                                                                                    RuRxpMUPN7.dllGet hashmaliciousBrowse
                                                                                                                                    • 94.247.168.64
                                                                                                                                    u3A1eWFqLE.dllGet hashmaliciousBrowse
                                                                                                                                    • 94.247.168.64
                                                                                                                                    gsG7jGFk3I.dllGet hashmaliciousBrowse
                                                                                                                                    • 94.247.168.64
                                                                                                                                    IHUVPJ4hXu.dllGet hashmaliciousBrowse
                                                                                                                                    • 94.247.168.64
                                                                                                                                    CTkT1fRtQv.dllGet hashmaliciousBrowse
                                                                                                                                    • 94.247.168.64
                                                                                                                                    BJKPKLUPiD.dllGet hashmaliciousBrowse
                                                                                                                                    • 94.247.168.64
                                                                                                                                    RuRxpMUPN7.dllGet hashmaliciousBrowse
                                                                                                                                    • 94.247.168.64
                                                                                                                                    qMus8K6kXx.dllGet hashmaliciousBrowse
                                                                                                                                    • 94.247.168.64
                                                                                                                                    gsG7jGFk3I.dllGet hashmaliciousBrowse
                                                                                                                                    • 94.247.168.64
                                                                                                                                    15sV4KdrCN.dllGet hashmaliciousBrowse
                                                                                                                                    • 94.247.168.64
                                                                                                                                    Ce28zthEz1.dllGet hashmaliciousBrowse
                                                                                                                                    • 94.247.168.64
                                                                                                                                    Yvl2Gke3pv.dllGet hashmaliciousBrowse
                                                                                                                                    • 94.247.168.64
                                                                                                                                    1UmI5PSg3K.dllGet hashmaliciousBrowse
                                                                                                                                    • 94.247.168.64
                                                                                                                                    9eYYTTlVYi.dllGet hashmaliciousBrowse
                                                                                                                                    • 94.247.168.64
                                                                                                                                    Ce28zthEz1.dllGet hashmaliciousBrowse
                                                                                                                                    • 94.247.168.64
                                                                                                                                    15sV4KdrCN.dllGet hashmaliciousBrowse
                                                                                                                                    • 94.247.168.64
                                                                                                                                    Yvl2Gke3pv.dllGet hashmaliciousBrowse
                                                                                                                                    • 94.247.168.64

                                                                                                                                    JA3 Fingerprints

                                                                                                                                    No context

                                                                                                                                    Dropped Files

                                                                                                                                    No context

                                                                                                                                    Created / dropped Files

                                                                                                                                    C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_loaddll32.exe_df981a55c8f8470f11a916e355cc03ffb76ef3e_160cf2be_125a4627\Report.wer
                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):9204
                                                                                                                                    Entropy (8bit):3.7600304336234096
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:96:e8N9JDyiXyQhy9hA2mC5Q56tpXIQcQ6c6n+hcEZcw3P+a+z+HbHgYF6eugtYsaV+:dpDSQENHUb+hjbjlhq/u7sgS274Itb2E
                                                                                                                                    MD5:294404CE438D65E89E0E08CE194A59AF
                                                                                                                                    SHA1:702990D0939CF98A1E8D89DC2120A7B70A825EDE
                                                                                                                                    SHA-256:10844F50E5579F2DAD14BC2A681A71C28016B81CBCA360CB7D27CBEC101CB430
                                                                                                                                    SHA-512:F545593FFBF73FACDA0949B8BBD2C81BF7805AB3F730F0C234247AF8D4217A5365928B403DD9BC4F3051404A35D563ED7B756A36E8D82E2DD298201F4FC4ECBE
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.3.3.7.5.2.9.1.2.9.2.2.7.7.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.3.d.0.a.e.b.2.-.c.8.9.b.-.4.6.e.0.-.a.1.8.5.-.e.4.7.6.9.e.8.b.a.f.2.7.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.1.f.0.d.4.b.8.-.d.7.1.3.-.4.3.b.a.-.9.3.c.2.-.5.e.c.9.2.5.c.7.4.6.8.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.l.o.a.d.d.l.l.3.2...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.4.d.c.-.0.0.0.1.-.0.0.1.6.-.6.1.4.1.-.6.f.b.5.b.1.3.5.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.d.a.3.9.a.3.e.e.5.e.6.b.4.b.0.d.3.2.5.5.b.f.e.f.9.5.6.0.1.8.9.0.a.f.d.8.0.7.0.9.!.0.0.0.0.d.a.3.9.a.3.e.e.5.e.6.b.4.b.0.d.3.2.5.5.b.f.e.f.9.5.6.0.1.8.9.0.a.f.d.8.0.7.0.9.!.l.o.a.d.d.l.l.3.2...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.1././.0.4././.0.4.:.1.0.:.5.0.:.5.4.!.0.!.l.o.a.d.d.l.l.3.2...e.x.e.....B.o.o.t.I.d.=.4.2.9.4.9.6.7.2.9.
                                                                                                                                    C:\ProgramData\Microsoft\Windows\WER\Temp\WER3493.tmp.dmp
                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    File Type:Mini DuMP crash report, 15 streams, Tue Apr 20 06:54:53 2021, 0x1205a4 type
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):24562
                                                                                                                                    Entropy (8bit):2.644734987334282
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:bTNLyF1bPwID4safgG119spMTCjokcsNRIZ:VwbPwyMHumTCjTwZ
                                                                                                                                    MD5:5258382F2F8DF2ECDB175AEEB3B92647
                                                                                                                                    SHA1:E62A5F00F4A93C66080DFD57B2B3244840CCF372
                                                                                                                                    SHA-256:4CC754E098780CCCA642668BB3200245653A88C07DAD4C923052DBE5CC3009FD
                                                                                                                                    SHA-512:B373A8529858356B4C58FA82D1AB9287ADD4EAC40E04CA32283E57F53EECD7F6A5190C7C708D7A49B87D5A4F426923FC39E89BD19A64B1FD16911AD7620492CD
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview: MDMP....... ........z~`...................U...........B......,.......GenuineIntelW...........T...........$z~`.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                                    C:\ProgramData\Microsoft\Windows\WER\Temp\WER3D5E.tmp.WERInternalMetadata.xml
                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):8360
                                                                                                                                    Entropy (8bit):3.6889551943534546
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:Rrl7r3GLNiwh6zPAh6YILSU7xNhGgmfyPS1lqCpBv89bkG4sfYpiMm:RrlsNiW6zAh6Y0SU7x6gmfyS1ykGrfYS
                                                                                                                                    MD5:4CEFA7E40E8E9B43C8887F9F621214D2
                                                                                                                                    SHA1:17BA3CB0D65F3B9FCFF16BCB1430414C729335B8
                                                                                                                                    SHA-256:92A2EBD454F3B2E795691F8E84F3CB6D4980FA07A340F459CB4C60E56B0A53EE
                                                                                                                                    SHA-512:6F5F4F332012BA0E8FEBF5577A9504A9915602867AD1CF6BCDC3DAC1F6E1AE68E61674AB365EB6EE0BF10393EDE5416BE1706A08BE1B961A46CFC0853E865AA1
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.3.4.0.<./.P.i.d.>.......
                                                                                                                                    C:\ProgramData\Microsoft\Windows\WER\Temp\WER3FF0.tmp.xml
                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):4658
                                                                                                                                    Entropy (8bit):4.427167083511086
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:cvIwSD8zs1JgtWI9lhWSC8Ba8fm8M4JVpFMu+q8v7ZKcQIcQw6UrFd:uITfP2wSNNJKuKlKkw68Fd
                                                                                                                                    MD5:264A10065F87498AAE2FECF2CF186448
                                                                                                                                    SHA1:64307CDAAF3D101C10DE8A1C21E9444C22EE475B
                                                                                                                                    SHA-256:8C6409D9E24E26A9BB03CE8FB5A984F0BB211159EFB2E5C9B1B3C986E346EF60
                                                                                                                                    SHA-512:01AC2230D177139B826481B795CF1F9E60990C937A3D0D9BFF98C4D84C453934D69904932EBB77B7272DD1E0F6C21D3EB39E531E7CC18B739204056274808492
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="954245" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..

                                                                                                                                    Static File Info

                                                                                                                                    General

                                                                                                                                    File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                    Entropy (8bit):7.5485616542261464
                                                                                                                                    TrID:
                                                                                                                                    • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                    • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                    File name:u3A1eWFqLE.dll
                                                                                                                                    File size:163840
                                                                                                                                    MD5:13272e189ce1c61b9a7c3660ea94ab2a
                                                                                                                                    SHA1:3593c7bb4229f1e822839c11ab3713c970b584e4
                                                                                                                                    SHA256:2e3dc149c4384b79a6f19305efa6762602100b568c4a73b88ce3b714644ed849
                                                                                                                                    SHA512:cf50dac59f240c944d8cf68cac68fc4513e0caea05f386f3b7ab741fc43fb6a2c49d3c358be76ba80406bd4f28ff6926f68c3748b48a3aeb4a9fa842696b248c
                                                                                                                                    SSDEEP:3072:sWX2IjzzpM+PncPeY8+O3AU3HRIHPh3UGfXy0BHNkIv/ScbQQ2y0iNM0+y+N0tc:s42IfzNPnoeY8j3AsHGPXpHNj6rByM3
                                                                                                                                    File Content Preview:MZ......................@...........................................[}..[}..[}..[}...}..@.2..|..=.T..}....S.z|..@..._}..|...T|..V/C..|..V/E..|..Rich[}..............PE..L.....}`...........!.........f.......D.......P....@....................................

                                                                                                                                    File Icon

                                                                                                                                    Icon Hash:74f0e4ecccdce0e4

                                                                                                                                    Static PE Info

                                                                                                                                    General

                                                                                                                                    Entrypoint:0x424410
                                                                                                                                    Entrypoint Section:.text
                                                                                                                                    Digitally signed:false
                                                                                                                                    Imagebase:0x400000
                                                                                                                                    Subsystem:windows gui
                                                                                                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                                    DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                                                    Time Stamp:0x607DE4E0 [Mon Apr 19 20:15:28 2021 UTC]
                                                                                                                                    TLS Callbacks:
                                                                                                                                    CLR (.Net) Version:
                                                                                                                                    OS Version Major:5
                                                                                                                                    OS Version Minor:0
                                                                                                                                    File Version Major:5
                                                                                                                                    File Version Minor:0
                                                                                                                                    Subsystem Version Major:5
                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                    Import Hash:b84fd50f2389cfd5bd83e2cf062986d1

                                                                                                                                    Entrypoint Preview

                                                                                                                                    Instruction
                                                                                                                                    mov edx, 00000000h
                                                                                                                                    mov edx, 00000000h
                                                                                                                                    cmpss xmm1, xmm2, 03h
                                                                                                                                    sub eax, 00002233h
                                                                                                                                    mov edx, 00000000h
                                                                                                                                    mov edx, 00000000h
                                                                                                                                    mov edx, 00000000h
                                                                                                                                    mov edx, 00000000h
                                                                                                                                    mov edx, 00000000h
                                                                                                                                    mov edx, 00000000h
                                                                                                                                    cmpss xmm1, xmm2, 03h
                                                                                                                                    cmp edx, 00000000h
                                                                                                                                    mov eax, 00000000h
                                                                                                                                    mov eax, 00000000h
                                                                                                                                    mov eax, 00000000h
                                                                                                                                    mov eax, 00000000h
                                                                                                                                    mov eax, 00000000h
                                                                                                                                    mov eax, 00000000h
                                                                                                                                    mov eax, 00000000h
                                                                                                                                    mov eax, 00000000h
                                                                                                                                    mov eax, 00000000h
                                                                                                                                    mov eax, 00000000h
                                                                                                                                    mov eax, 00000000h
                                                                                                                                    mov eax, 00000000h
                                                                                                                                    mov eax, 00000000h
                                                                                                                                    mov eax, 00000000h
                                                                                                                                    mov eax, 00000000h
                                                                                                                                    je 00007F1F04D8019Bh
                                                                                                                                    mov eax, 00000000h
                                                                                                                                    mov eax, 00000000h
                                                                                                                                    mov eax, 00000000h
                                                                                                                                    mov eax, 00000000h
                                                                                                                                    mov eax, 00000000h
                                                                                                                                    mov eax, 00000000h
                                                                                                                                    mov eax, 00000000h
                                                                                                                                    mov eax, 00000000h
                                                                                                                                    mov eax, 00000000h
                                                                                                                                    mov eax, 00000000h
                                                                                                                                    mov eax, 00000000h
                                                                                                                                    mov eax, 00000000h

                                                                                                                                    Data Directories

                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x10010x0.text
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x2768c0x59.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x340.rsrc
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x2d0000x14c.reloc
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x250400x38.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x250000x3c.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                    Sections

                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                    .text0x10000x2356e0x23600False0.761560015459data7.55877156847IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                    .rdata0x250000x28420x2a00False0.791573660714data7.53164670284IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .pdata0x280000x35880x1600False0.783380681818MMDF mailbox7.34765964879IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                    .rsrc0x2c0000x3400x400False0.390625data2.73456990044IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .reloc0x2d0000x14c0x200False0.62890625data4.21021599876IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                    Resources

                                                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                                                    RT_VERSION0x2c0600x2e0dataEnglishUnited States

                                                                                                                                    Imports

                                                                                                                                    DLLImport
                                                                                                                                    KERNEL32.dllCloseHandle, OpenSemaphoreW, LoadLibraryExA, GetModuleHandleW, OutputDebugStringA, GetProfileSectionW
                                                                                                                                    OPENGL32.dllglTexSubImage1D
                                                                                                                                    ole32.dllCreateStreamOnHGlobal
                                                                                                                                    USER32.dllTranslateMessage
                                                                                                                                    ADVAPI32.dllRegLoadAppKeyW

                                                                                                                                    Version Infos

                                                                                                                                    DescriptionData
                                                                                                                                    LegalCopyrightFreeware
                                                                                                                                    InternalNameANSI32
                                                                                                                                    FileVersion1.66
                                                                                                                                    CompanyNameJason Hood
                                                                                                                                    Commentshttp://ansicon.adoxa.vze.com/
                                                                                                                                    ProductNameANSICON
                                                                                                                                    ProductVersion1.66
                                                                                                                                    FileDescriptionANSI Console
                                                                                                                                    OriginalFilenameANSI32.dll
                                                                                                                                    Translation0x0409 0x04b0

                                                                                                                                    Possible Origin

                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                    EnglishUnited States

                                                                                                                                    Network Behavior

                                                                                                                                    No network behavior found

                                                                                                                                    Code Manipulations

                                                                                                                                    Statistics

                                                                                                                                    Behavior

                                                                                                                                    Click to jump to process

                                                                                                                                    System Behavior

                                                                                                                                    General

                                                                                                                                    Start time:23:52:20
                                                                                                                                    Start date:19/04/2021
                                                                                                                                    Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:loaddll32.exe 'C:\Users\user\Desktop\u3A1eWFqLE.dll'
                                                                                                                                    Imagebase:0x150000
                                                                                                                                    File size:116736 bytes
                                                                                                                                    MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    General

                                                                                                                                    Start time:23:52:20
                                                                                                                                    Start date:19/04/2021
                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\u3A1eWFqLE.dll',#1
                                                                                                                                    Imagebase:0x150000
                                                                                                                                    File size:232960 bytes
                                                                                                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    General

                                                                                                                                    Start time:23:52:20
                                                                                                                                    Start date:19/04/2021
                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:rundll32.exe 'C:\Users\user\Desktop\u3A1eWFqLE.dll',#1
                                                                                                                                    Imagebase:0x330000
                                                                                                                                    File size:61952 bytes
                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000002.617918728.0000000073321000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:high

                                                                                                                                    General

                                                                                                                                    Start time:23:52:47
                                                                                                                                    Start date:19/04/2021
                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:rundll32.exe 'C:\Users\user\Desktop\u3A1eWFqLE.dll',ReadLogRecord
                                                                                                                                    Imagebase:0x330000
                                                                                                                                    File size:61952 bytes
                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000005.00000002.620248864.0000000073321000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:high

                                                                                                                                    General

                                                                                                                                    Start time:23:54:49
                                                                                                                                    Start date:19/04/2021
                                                                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5340 -s 412
                                                                                                                                    Imagebase:0x11f0000
                                                                                                                                    File size:434592 bytes
                                                                                                                                    MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    Disassembly

                                                                                                                                    Code Analysis

                                                                                                                                    Reset < >