Loading ...

Play interactive tourEdit tour

Analysis Report 931f389a_by_Libranalysis

Overview

General Information

Sample Name:931f389a_by_Libranalysis (renamed file extension from none to dll)
Analysis ID:413031
MD5:931f389af3eac907ce78eb6219e28f47
SHA1:f0444b6d18303e468f993f5fad350f585e811650
SHA256:a98b3bccd362cfbac2de3f8dfc80e041ce2aa327fcd07480ac60db93cdb980cd
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Dridex unpacked file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Tries to detect sandboxes / dynamic malware analysis system (file name check)
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 6444 cmdline: loaddll32.exe 'C:\Users\user\Desktop\931f389a_by_Libranalysis.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 6452 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\931f389a_by_Libranalysis.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6464 cmdline: rundll32.exe 'C:\Users\user\Desktop\931f389a_by_Libranalysis.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 7144 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6464 -s 764 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 22201, "C2 list": ["203.114.109.124:443", "82.165.145.100:6601", "94.177.255.18:8172"], "RC4 keys": ["BwjTiXD0nMT8wuL0lzuDMT1lwajgYLnSPMpMch1H2fk8H", "Zn2kewZlGvQs4cF0q7SiWd3gnwzXSWs561WqoqBWjN3RtNQTcvkRtcHJba3Ed"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.419174193.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    2.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 2.2.rundll32.exe.10000000.3.unpackMalware Configuration Extractor: Dridex {"Version": 22201, "C2 list": ["203.114.109.124:443", "82.165.145.100:6601", "94.177.255.18:8172"], "RC4 keys": ["BwjTiXD0nMT8wuL0lzuDMT1lwajgYLnSPMpMch1H2fk8H", "Zn2kewZlGvQs4cF0q7SiWd3gnwzXSWs561WqoqBWjN3RtNQTcvkRtcHJba3Ed"]}
      Multi AV Scanner detection for submitted fileShow sources
      Source: 931f389a_by_Libranalysis.dllReversingLabs: Detection: 61%
      Machine Learning detection for sampleShow sources
      Source: 931f389a_by_Libranalysis.dllJoe Sandbox ML: detected
      Source: 931f389a_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 931f389a_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000B.00000003.402076152.0000000005A41000.00000004.00000001.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdbhW source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000B.00000003.402076152.0000000005A41000.00000004.00000001.sdmp
      Source: Binary string: dnsapi.pdb8w source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: glu32.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 0000000B.00000003.394808376.0000000003701000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000B.00000003.402076152.0000000005A41000.00000004.00000001.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wimm32.pdbkb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: oleaut32.pdbmb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000B.00000003.402076152.0000000005A41000.00000004.00000001.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000B.00000003.402076152.0000000005A41000.00000004.00000001.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000B.00000003.402076152.0000000005A41000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb'b source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb"w source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb( source: WerFault.exe, 0000000B.00000003.394808376.0000000003701000.00000004.00000001.sdmp
      Source: Binary string: mpr.pdbkV source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: opengl32.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000B.00000003.402076152.0000000005A41000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: opengl32.pdb)b source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb1b source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdbk source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.327208470.0000000010024000.00000002.00020000.sdmp, WerFault.exe, 0000000B.00000002.416937891.0000000005D10000.00000002.00000001.sdmp, 931f389a_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 0000000B.00000003.402076152.0000000005A41000.00000004.00000001.sdmp
      Source: Binary string: imagehlp.pdb=b source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb( source: WerFault.exe, 0000000B.00000003.394394413.000000000370D000.00000004.00000001.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000B.00000003.402076152.0000000005A41000.00000004.00000001.sdmp
      Source: Binary string: wkernel32.pdb( source: WerFault.exe, 0000000B.00000003.394139160.0000000003707000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000B.00000003.402076152.0000000005A41000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000B.00000003.402076152.0000000005A41000.00000004.00000001.sdmp
      Source: Binary string: wsspicli.pdb;b source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp

      Networking:

      barindex
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorIPs: 203.114.109.124:443
      Source: Malware configuration extractorIPs: 82.165.145.100:6601
      Source: Malware configuration extractorIPs: 94.177.255.18:8172
      Source: Joe Sandbox ViewIP Address: 94.177.255.18 94.177.255.18
      Source: Joe Sandbox ViewIP Address: 203.114.109.124 203.114.109.124
      Source: Joe Sandbox ViewIP Address: 82.165.145.100 82.165.145.100
      Source: Joe Sandbox ViewASN Name: ARUBACLOUDLTD-ASNGB ARUBACLOUDLTD-ASNGB
      Source: Joe Sandbox ViewASN Name: TOT-LLI-AS-APTOTPublicCompanyLimitedTH TOT-LLI-AS-APTOTPublicCompanyLimitedTH
      Source: Joe Sandbox ViewASN Name: ONEANDONE-ASBrauerstrasse48DE ONEANDONE-ASBrauerstrasse48DE
      Source: WerFault.exe, 0000000B.00000002.416937891.0000000005D10000.00000002.00000001.sdmp, 931f389a_by_Libranalysis.dllString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
      Source: WerFault.exe, 0000000B.00000002.416937891.0000000005D10000.00000002.00000001.sdmp, 931f389a_by_Libranalysis.dllString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
      Source: WerFault.exe, 0000000B.00000002.416937891.0000000005D10000.00000002.00000001.sdmp, 931f389a_by_Libranalysis.dllString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
      Source: WerFault.exe, 0000000B.00000002.416937891.0000000005D10000.00000002.00000001.sdmp, 931f389a_by_Libranalysis.dllString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
      Source: WerFault.exe, 0000000B.00000002.416937891.0000000005D10000.00000002.00000001.sdmp, 931f389a_by_Libranalysis.dllString found in binary or memory: http://ocsp.comodoca.com0
      Source: WerFault.exe, 0000000B.00000002.416937891.0000000005D10000.00000002.00000001.sdmp, 931f389a_by_Libranalysis.dllString found in binary or memory: http://ocsp.sectigo.com0
      Source: WerFault.exe, 0000000B.00000002.416937891.0000000005D10000.00000002.00000001.sdmp, 931f389a_by_Libranalysis.dllString found in binary or memory: https://sectigo.com/CPS0
      Source: loaddll32.exe, 00000000.00000002.327153429.000000000077B000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

      E-Banking Fraud:

      barindex
      Yara detected Dridex unpacked fileShow sources
      Source: Yara matchFile source: 00000002.00000002.419174193.0000000010001000.00000020.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 2.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011460
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000846C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10001494
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000A52C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011D58
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10019348
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10010754
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100090CC
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6464 -s 764
      Source: 931f389a_by_Libranalysis.dllStatic PE information: invalid certificate
      Source: 931f389a_by_Libranalysis.dllBinary or memory string: OriginalFilenamex2otfb.dllN vs 931f389a_by_Libranalysis.dll
      Source: 931f389a_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 931f389a_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: classification engineClassification label: mal76.troj.evad.winDLL@6/4@0/3
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6464
      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER6C1D.tmpJump to behavior
      Source: 931f389a_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\931f389a_by_Libranalysis.dll',#1
      Source: 931f389a_by_Libranalysis.dllReversingLabs: Detection: 61%
      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\931f389a_by_Libranalysis.dll'
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\931f389a_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\931f389a_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6464 -s 764
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\931f389a_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\931f389a_by_Libranalysis.dll',#1
      Source: 931f389a_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: 931f389a_by_Libranalysis.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000B.00000003.402076152.0000000005A41000.00000004.00000001.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdbhW source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000B.00000003.402076152.0000000005A41000.00000004.00000001.sdmp
      Source: Binary string: dnsapi.pdb8w source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: glu32.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 0000000B.00000003.394808376.0000000003701000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000B.00000003.402076152.0000000005A41000.00000004.00000001.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wimm32.pdbkb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: oleaut32.pdbmb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000B.00000003.402076152.0000000005A41000.00000004.00000001.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000B.00000003.402076152.0000000005A41000.00000004.00000001.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000B.00000003.402076152.0000000005A41000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb'b source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb"w source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb( source: WerFault.exe, 0000000B.00000003.394808376.0000000003701000.00000004.00000001.sdmp
      Source: Binary string: mpr.pdbkV source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: opengl32.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000B.00000003.402076152.0000000005A41000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: opengl32.pdb)b source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb1b source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdbk source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.327208470.0000000010024000.00000002.00020000.sdmp, WerFault.exe, 0000000B.00000002.416937891.0000000005D10000.00000002.00000001.sdmp, 931f389a_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 0000000B.00000003.402076152.0000000005A41000.00000004.00000001.sdmp
      Source: Binary string: imagehlp.pdb=b source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb( source: WerFault.exe, 0000000B.00000003.394394413.000000000370D000.00000004.00000001.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000B.00000003.402086743.0000000005B50000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000B.00000003.402076152.0000000005A41000.00000004.00000001.sdmp
      Source: Binary string: wkernel32.pdb( source: WerFault.exe, 0000000B.00000003.394139160.0000000003707000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000B.00000003.402076152.0000000005A41000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000B.00000003.402076152.0000000005A41000.00000004.00000001.sdmp
      Source: Binary string: wsspicli.pdb;b source: WerFault.exe, 0000000B.00000003.402092978.0000000005B56000.00000004.00000040.sdmp
      Source: 931f389a_by_Libranalysis.dllStatic PE information: real checksum: 0x2a3c3 should be: 0x3227e
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10007685 push DA598020h; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100030DC push edi; iretd
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000F6CC push esi; mov dword ptr [esp], 00000000h
      Source: initial sampleStatic PE information: section name: .text entropy: 7.58875564719
      Source: C:\Windows\SysWOW64\WerFault.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion:

      barindex
      Tries to detect sandboxes / dynamic malware analysis system (file name check)Show sources
      Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: \KnownDlls32\TESTAPP.exe
      Source: WerFault.exe, 0000000B.00000002.416269760.0000000005BE0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
      Source: WerFault.exe, 0000000B.00000003.410781707.00000000054B2000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllp
      Source: WerFault.exe, 0000000B.00000002.415309536.00000000054B0000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW0
      Source: WerFault.exe, 0000000B.00000002.416269760.0000000005BE0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
      Source: WerFault.exe, 0000000B.00000002.416269760.0000000005BE0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
      Source: WerFault.exe, 0000000B.00000002.416269760.0000000005BE0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\931f389a_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Virtualization/Sandbox Evasion11Input Capture1Query Registry1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection11LSASS MemorySecurity Software Discovery121Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerVirtualization/Sandbox Evasion11SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Rundll321NTDSAccount Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing2LSA SecretsSystem Owner/User Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery11Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      931f389a_by_Libranalysis.dll62%ReversingLabsWin32.Infostealer.Dridex
      931f389a_by_Libranalysis.dll100%Joe Sandbox ML

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      SourceDetectionScannerLabelLinkDownload
      2.2.rundll32.exe.2e50000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File

      Domains

      No Antivirus matches

      URLs

      SourceDetectionScannerLabelLink
      http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
      http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
      http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
      http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
      https://sectigo.com/CPS00%URL Reputationsafe
      https://sectigo.com/CPS00%URL Reputationsafe
      https://sectigo.com/CPS00%URL Reputationsafe
      https://sectigo.com/CPS00%URL Reputationsafe
      http://ocsp.sectigo.com00%URL Reputationsafe
      http://ocsp.sectigo.com00%URL Reputationsafe
      http://ocsp.sectigo.com00%URL Reputationsafe
      http://ocsp.sectigo.com00%URL Reputationsafe
      http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%URL Reputationsafe
      http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%URL Reputationsafe
      http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%URL Reputationsafe
      http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%URL Reputationsafe

      Domains and IPs

      Contacted Domains

      No contacted domains info

      URLs from Memory and Binaries

      NameSourceMaliciousAntivirus DetectionReputation
      http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0sWerFault.exe, 0000000B.00000002.416937891.0000000005D10000.00000002.00000001.sdmp, 931f389a_by_Libranalysis.dllfalse
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      unknown
      https://sectigo.com/CPS0WerFault.exe, 0000000B.00000002.416937891.0000000005D10000.00000002.00000001.sdmp, 931f389a_by_Libranalysis.dllfalse
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      unknown
      http://ocsp.sectigo.com0WerFault.exe, 0000000B.00000002.416937891.0000000005D10000.00000002.00000001.sdmp, 931f389a_by_Libranalysis.dllfalse
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      unknown
      http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#WerFault.exe, 0000000B.00000002.416937891.0000000005D10000.00000002.00000001.sdmp, 931f389a_by_Libranalysis.dllfalse
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      unknown

      Contacted IPs

      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs

      Public

      IPDomainCountryFlagASNASN NameMalicious
      94.177.255.18
      unknownItaly
      199883ARUBACLOUDLTD-ASNGBtrue
      203.114.109.124
      unknownThailand
      131293TOT-LLI-AS-APTOTPublicCompanyLimitedTHtrue
      82.165.145.100
      unknownGermany
      8560ONEANDONE-ASBrauerstrasse48DEtrue

      General Information

      Joe Sandbox Version:32.0.0 Black Diamond
      Analysis ID:413031
      Start date:13.05.2021
      Start time:06:33:56
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 6m 23s
      Hypervisor based Inspection enabled:false
      Report type:light
      Sample file name:931f389a_by_Libranalysis (renamed file extension from none to dll)
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:28
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal76.troj.evad.winDLL@6/4@0/3
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 97.7% (good quality ratio 81.6%)
      • Quality average: 64.4%
      • Quality standard deviation: 36.7%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI

      Simulations

      Behavior and APIs

      TimeTypeDescription
      06:35:25API Interceptor1x Sleep call for process: WerFault.exe modified

      Joe Sandbox View / Context

      IPs

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      94.177.255.18ed938820_by_Libranalysis.dllGet hashmaliciousBrowse
        ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
          ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
            e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
              e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                  8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                    2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                      ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                        2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                          83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                            cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                              ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                  cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                    be825cf1_by_Libranalysis.dllGet hashmaliciousBrowse
                                      be825cf1_by_Libranalysis.dllGet hashmaliciousBrowse
                                        7807c65b_by_Libranalysis.dllGet hashmaliciousBrowse
                                          41c58b9a_by_Libranalysis.dllGet hashmaliciousBrowse
                                            c0776f29_by_Libranalysis.dllGet hashmaliciousBrowse
                                              203.114.109.124ed938820_by_Libranalysis.dllGet hashmaliciousBrowse
                                                ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                  ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                    e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                      e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                        8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                          8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                            2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                              ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                  83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                    cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                      ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                        83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                          cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                            be825cf1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                              be825cf1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                7807c65b_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                  41c58b9a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                    c0776f29_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      82.165.145.100ed938820_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                        ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                            e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                              e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                  8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                    2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                      ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                        2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                          83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                            cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                              ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                  cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                    be825cf1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                      be825cf1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                        7807c65b_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                          41c58b9a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                            c0776f29_by_Libranalysis.dllGet hashmaliciousBrowse

                                                                                                                              Domains

                                                                                                                              No context

                                                                                                                              ASN

                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                              ONEANDONE-ASBrauerstrasse48DEed938820_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              be825cf1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              be825cf1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              7807c65b_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              41c58b9a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              c0776f29_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              TOT-LLI-AS-APTOTPublicCompanyLimitedTHed938820_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              be825cf1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              be825cf1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              7807c65b_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              41c58b9a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              c0776f29_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              ARUBACLOUDLTD-ASNGBed938820_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              be825cf1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              be825cf1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              7807c65b_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              41c58b9a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              c0776f29_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18

                                                                                                                              JA3 Fingerprints

                                                                                                                              No context

                                                                                                                              Dropped Files

                                                                                                                              No context

                                                                                                                              Created / dropped Files

                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_79dc4f33d2677f24610e49eb7f526d71a7c260_82810a17_1b808c86\Report.wer
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):12686
                                                                                                                              Entropy (8bit):3.767499824881792
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:2bMJil0oXpPYHBUZMX4jed+loR/u7sw/S274ItWcY:pirXmBUZMX4jer/u7sw/X4ItWcY
                                                                                                                              MD5:8DABF258C9C618BABA8801237F8BF77F
                                                                                                                              SHA1:78A826C91C598C106B48583F25AD111AF427F008
                                                                                                                              SHA-256:560EE23E8827A49E676FABA93CFC5A3E92E4ADADFB436E872D9558AF2CA6CC6F
                                                                                                                              SHA-512:891D91E2133C2EBF6070CE845A9F8366E5292934D44F81B3FF0509DF1248CE929C812996D0E6DEB58A1903E35908B0BA0AE6A995D5A5A42C3A4D228B3D1C279D
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.5.3.8.6.5.1.7.4.5.9.7.7.8.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.5.3.8.6.5.2.4.1.6.2.8.6.9.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.0.6.b.0.3.0.e.-.2.4.a.4.-.4.f.6.3.-.b.c.f.6.-.3.9.c.0.3.2.f.e.8.1.1.b.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.c.4.7.b.3.8.7.-.b.c.6.1.-.4.7.7.d.-.9.c.2.5.-.7.4.1.2.1.7.c.e.8.d.f.8.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.9.4.0.-.0.0.0.1.-.0.0.1.7.-.0.3.a.d.-.d.6.b.c.f.c.4.7.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER6C1D.tmp.dmp
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Thu May 13 13:35:20 2021, 0x1205a4 type
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):46284
                                                                                                                              Entropy (8bit):2.2818908410755046
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:u1UQGg3NERY6aMnhhw1MDBvmWt2dNE2JilvykdUl9ZxC:CUQ3NERbhb9vj2dNjilvMHq
                                                                                                                              MD5:6371773E0FC4A26ABA5EA6F0EC43D592
                                                                                                                              SHA1:FA78152EEB52A74344CB9D69BD8838B793421BC5
                                                                                                                              SHA-256:B063BEFDFBB6384DD3543DAE43B00B8E5FBA12D70D9200AEB51F7B1A894298A0
                                                                                                                              SHA-512:FBE90984738775C966CDB3FA162B846A05E43657A7379E0A6F9F829A53C484D20AA5E9B1C0B7E239C796BB0C85FCC6438D97E49F33F917A05547C65ACBF7045D
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: MDMP....... ........+.`...................U...........B....... ......GenuineIntelW...........T.......@....*.`.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER78A2.tmp.WERInternalMetadata.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):8292
                                                                                                                              Entropy (8bit):3.696746578071313
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:Rrl7r3GLNi9c6CQc6YGK637gmfTMZSYBCpr389biasfx2m:RrlsNiW626Yj637gmfToS+i5fp
                                                                                                                              MD5:80DB8D4926058F3BA6BCB1EA70DA9231
                                                                                                                              SHA1:64E93F78CF18252648D0936D247151B439749B17
                                                                                                                              SHA-256:AD0C2AAB1A4E1899975E3835D7CE4EE99460407A6708AB514B9B987E37E05A2E
                                                                                                                              SHA-512:F8D0D8088D149C0689346B52BD3B6ACCEC5640F26898715E31C1C7EEBA6376E5DF78290A9E1B2CF4F6C444214CF9AC9CFD6AD3B8ADD6ACF81E95A30C84FCB0CC
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.4.6.4.<./.P.i.d.>.......
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER7AC5.tmp.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4663
                                                                                                                              Entropy (8bit):4.477117381416755
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cvIwSD8zssJgtWI9F/FWSC8BNs8fm8M4JCdsqNntFC+q8/vNFnR4SrSFd:uITfqa0SNhJANKwNXDWFd
                                                                                                                              MD5:6666BC2847B69D9D28BCC9B0ECC24358
                                                                                                                              SHA1:32C54E7C5D9849F37BEA2F56FEA955D1E55FE899
                                                                                                                              SHA-256:DF0ED226961D3128310B38393AA917944DB431F0BDA17A49B16D59CAE69EC36E
                                                                                                                              SHA-512:EB7B7EBD26F8974B5686C941043477F0BBC9DE04729A604801B7FDF40B2C966DB4052EECE9EFC6E11661B78B382C2036FCB0926D9AEFDD092DCC29F4F248468D
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="987765" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..

                                                                                                                              Static File Info

                                                                                                                              General

                                                                                                                              File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                              Entropy (8bit):7.583609842944269
                                                                                                                              TrID:
                                                                                                                              • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                              • DOS Executable Generic (2002/1) 0.20%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:931f389a_by_Libranalysis.dll
                                                                                                                              File size:166856
                                                                                                                              MD5:931f389af3eac907ce78eb6219e28f47
                                                                                                                              SHA1:f0444b6d18303e468f993f5fad350f585e811650
                                                                                                                              SHA256:a98b3bccd362cfbac2de3f8dfc80e041ce2aa327fcd07480ac60db93cdb980cd
                                                                                                                              SHA512:2cb3f259b94d78a4c6e9a4b6259aff7beee2c223e89324fd824a416eb146ce59bbc0eae6e054d6e8cc7ea5d82bd59d40ee1fb7941aaced3ebe22e292a4938b78
                                                                                                                              SSDEEP:3072:w/FbrEzD9N+RiMB00c9/74DXE+JgaV7IPx+e6O/pPtaLOi:CbrE1kvcB74DXZ2Mel3i
                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t.%.0zK.0zK.0zK.0zJ.}{K...3..{K.....P{K...3..zK.V....zK...1..{K......zK.Rich0zK.........................................PE..L..

                                                                                                                              File Icon

                                                                                                                              Icon Hash:74f0e4ecccdce0e4

                                                                                                                              Static PE Info

                                                                                                                              General

                                                                                                                              Entrypoint:0x10023130
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:true
                                                                                                                              Imagebase:0x10000000
                                                                                                                              Subsystem:windows gui
                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                              Time Stamp:0x609C7F80 [Thu May 13 01:23:12 2021 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:5
                                                                                                                              OS Version Minor:0
                                                                                                                              File Version Major:5
                                                                                                                              File Version Minor:0
                                                                                                                              Subsystem Version Major:5
                                                                                                                              Subsystem Version Minor:0
                                                                                                                              Import Hash:35893a758d71a4b313745582f88cfeb6

                                                                                                                              Authenticode Signature

                                                                                                                              Signature Valid:false
                                                                                                                              Signature Issuer:CN=Sectigo RSA Code Signing CA, O=Sectigo Limited, L=Salford, S=Greater Manchester, C=GB
                                                                                                                              Signature Validation Error:The digital signature of the object did not verify
                                                                                                                              Error Number:-2146869232
                                                                                                                              Not Before, Not After
                                                                                                                              • 12/6/2020 4:00:00 PM 12/7/2021 3:59:59 PM
                                                                                                                              Subject Chain
                                                                                                                              • CN=STAND ALONE MUSIC LTD, O=STAND ALONE MUSIC LTD, STREET="23 Cameo House, 11 Bear Street", L=LONDON, PostalCode=WC2H 7AS, C=GB
                                                                                                                              Version:3
                                                                                                                              Thumbprint MD5:BE49CFBB4B6B5F4638C9EC0872B04B7C
                                                                                                                              Thumbprint SHA-1:A5887C72B22F81884E714EDEC711E52FDC60EA37
                                                                                                                              Thumbprint SHA-256:F680FAB6A9D21E8E76003C5C28B3C5084866D7AC85CF0CFB5AAA02F69EE99F1E
                                                                                                                              Serial:3B777165B125BCCC181D0BAC3F5B55B3

                                                                                                                              Entrypoint Preview

                                                                                                                              Instruction
                                                                                                                              xor eax, eax
                                                                                                                              add eax, 00002234h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              sub eax, 00002233h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              cmp eax, 02h
                                                                                                                              jne 00007F5E7883CD69h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h

                                                                                                                              Rich Headers

                                                                                                                              Programming Language:
                                                                                                                              • [RES] VS2012 UPD3 build 60610
                                                                                                                              • [LNK] VS2005 build 50727
                                                                                                                              • [EXP] VS2005 build 50727
                                                                                                                              • [ C ] VS2012 UPD4 build 61030
                                                                                                                              • [IMP] VS2013 UPD2 build 30501

                                                                                                                              Data Directories

                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x2672a0x5b.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x267f80x59.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x2b0000x3a0.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x274000x17c8.pdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x2c0000x1220
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x100180x38.text
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x240000x58.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                              Sections

                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x222ac0x22400False0.761077212591data7.58875564719IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x240000x2a760x2c00False0.793323863636data7.44946265271IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .pdata0x270000x33900x1800False0.722330729167MMDF mailbox7.18721728982IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                              .rsrc0x2b0000x3a00x400False0.423828125data3.05991849143IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .reloc0x2c0000x2500x400False0.517578125data4.09990016339IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                              Resources

                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                              RT_VERSION0x2b0600x33cdata

                                                                                                                              Imports

                                                                                                                              DLLImport
                                                                                                                              CLUSAPI.dllClusterEnum
                                                                                                                              OPENGL32.dllglTexSubImage1D
                                                                                                                              ADVAPI32.dllRegOverridePredefKey
                                                                                                                              KERNEL32.dllLoadLibraryExA, LoadLibraryW, GetProfileSectionW, OpenSemaphoreW, GetProfileSectionA, CreateFileW, OutputDebugStringA, CloseHandle
                                                                                                                              ole32.dllCreateStreamOnHGlobal, CreatePointerMoniker
                                                                                                                              USER32.dllTranslateMessage
                                                                                                                              RASAPI32.dllRasGetConnectionStatistics

                                                                                                                              Version Infos

                                                                                                                              DescriptionData
                                                                                                                              LegalCopyrightCopyright 2018
                                                                                                                              InternalNamex2otfb
                                                                                                                              FileVersion7.2.5422.00
                                                                                                                              Full Version7.2.5_000-b00
                                                                                                                              CompanyNameOracle Corporation
                                                                                                                              ProductNameXhot(BM) Ltloehey YO 8
                                                                                                                              ProductVersion7.2.5422.00
                                                                                                                              FileDescriptionJava(TM) Platform SE binary
                                                                                                                              OriginalFilenamex2otfb.dll
                                                                                                                              Translation0x0000 0x04b0

                                                                                                                              Network Behavior

                                                                                                                              Network Port Distribution

                                                                                                                              UDP Packets

                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              May 13, 2021 06:34:38.965152025 CEST6426753192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:34:39.030249119 CEST53642678.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:34:39.189291954 CEST4944853192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:34:39.211806059 CEST6034253192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:34:39.248006105 CEST53494488.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:34:39.268857956 CEST53603428.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:34:39.981410027 CEST6134653192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:34:40.038558960 CEST53613468.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:34:41.067671061 CEST5177453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:34:41.126782894 CEST53517748.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:34:41.582484007 CEST5602353192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:34:41.652890921 CEST53560238.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:34:42.270782948 CEST5838453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:34:42.319518089 CEST53583848.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:34:43.518188000 CEST6026153192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:34:43.566929102 CEST53602618.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:34:44.447016001 CEST5606153192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:34:44.505528927 CEST53560618.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:34:45.580269098 CEST5833653192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:34:45.629090071 CEST53583368.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:34:47.153485060 CEST5378153192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:34:47.202148914 CEST53537818.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:34:51.420576096 CEST5406453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:34:51.472131968 CEST53540648.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:34:52.559654951 CEST5281153192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:34:52.608366966 CEST53528118.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:34:53.653587103 CEST5529953192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:34:53.706914902 CEST53552998.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:34:54.652713060 CEST6374553192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:34:54.703107119 CEST53637458.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:34:57.427716970 CEST5005553192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:34:57.481049061 CEST53500558.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:34:58.828623056 CEST6137453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:34:58.877351999 CEST53613748.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:35:00.193561077 CEST5033953192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:35:00.245146990 CEST53503398.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:35:04.433327913 CEST6330753192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:35:04.485654116 CEST53633078.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:35:05.581350088 CEST4969453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:35:05.632872105 CEST53496948.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:35:06.893981934 CEST5498253192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:35:06.942821980 CEST53549828.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:35:08.064977884 CEST5001053192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:35:08.113562107 CEST53500108.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:35:16.775078058 CEST6371853192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:35:16.843830109 CEST53637188.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:35:24.247019053 CEST6211653192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:35:24.308634996 CEST53621168.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:35:25.863179922 CEST6381653192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:35:25.911871910 CEST53638168.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:35:34.483721972 CEST5501453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:35:34.543576956 CEST53550148.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:35:39.826006889 CEST6220853192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:35:39.932099104 CEST53622088.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:35:40.580401897 CEST5757453192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:35:40.638150930 CEST53575748.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:35:41.231976032 CEST5181853192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:35:41.291275978 CEST53518188.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:35:41.734226942 CEST5662853192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:35:41.800920010 CEST6077853192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:35:41.841809034 CEST53566288.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:35:41.865792036 CEST53607788.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:35:42.842916012 CEST5379953192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:35:42.905375004 CEST53537998.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:35:43.481200933 CEST5468353192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:35:43.538114071 CEST53546838.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:35:43.994888067 CEST5932953192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:35:44.051803112 CEST53593298.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:35:45.497701883 CEST6402153192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:35:45.557589054 CEST53640218.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:35:46.535137892 CEST5612953192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:35:46.585591078 CEST53561298.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:35:47.078639030 CEST5817753192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:35:47.137017012 CEST53581778.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:35:53.708534956 CEST5070053192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:35:53.765595913 CEST53507008.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:36:17.499332905 CEST5406953192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:36:17.563438892 CEST53540698.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:36:25.929768085 CEST6117853192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:36:25.992683887 CEST53611788.8.8.8192.168.2.6
                                                                                                                              May 13, 2021 06:36:27.618802071 CEST5701753192.168.2.68.8.8.8
                                                                                                                              May 13, 2021 06:36:27.684140921 CEST53570178.8.8.8192.168.2.6

                                                                                                                              Code Manipulations

                                                                                                                              Statistics

                                                                                                                              Behavior

                                                                                                                              Click to jump to process

                                                                                                                              System Behavior

                                                                                                                              General

                                                                                                                              Start time:06:34:45
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\System32\loaddll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:loaddll32.exe 'C:\Users\user\Desktop\931f389a_by_Libranalysis.dll'
                                                                                                                              Imagebase:0x1180000
                                                                                                                              File size:116736 bytes
                                                                                                                              MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:06:34:45
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\931f389a_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0x2a0000
                                                                                                                              File size:232960 bytes
                                                                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:06:34:45
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:rundll32.exe 'C:\Users\user\Desktop\931f389a_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0xce0000
                                                                                                                              File size:61952 bytes
                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000002.419174193.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:06:35:15
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6464 -s 764
                                                                                                                              Imagebase:0x1170000
                                                                                                                              File size:434592 bytes
                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              Disassembly

                                                                                                                              Code Analysis

                                                                                                                              Reset < >