Loading ...

Play interactive tourEdit tour

Analysis Report 931f389a_by_Libranalysis.dll

Overview

General Information

Sample Name:931f389a_by_Libranalysis.dll
Analysis ID:413031
MD5:931f389af3eac907ce78eb6219e28f47
SHA1:f0444b6d18303e468f993f5fad350f585e811650
SHA256:a98b3bccd362cfbac2de3f8dfc80e041ce2aa327fcd07480ac60db93cdb980cd
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Dridex unpacked file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Tries to detect sandboxes / dynamic malware analysis system (file name check)
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
One or more processes crash
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 6300 cmdline: loaddll32.exe 'C:\Users\user\Desktop\931f389a_by_Libranalysis.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 6312 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\931f389a_by_Libranalysis.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6332 cmdline: rundll32.exe 'C:\Users\user\Desktop\931f389a_by_Libranalysis.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 7164 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6332 -s 764 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 22201, "C2 list": ["203.114.109.124:443", "82.165.145.100:6601", "94.177.255.18:8172"], "RC4 keys": ["BwjTiXD0nMT8wuL0lzuDMT1lwajgYLnSPMpMch1H2fk8H", "Zn2kewZlGvQs4cF0q7SiWd3gnwzXSWs561WqoqBWjN3RtNQTcvkRtcHJba3Ed"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.278464354.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    2.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 2.2.rundll32.exe.10000000.3.unpackMalware Configuration Extractor: Dridex {"Version": 22201, "C2 list": ["203.114.109.124:443", "82.165.145.100:6601", "94.177.255.18:8172"], "RC4 keys": ["BwjTiXD0nMT8wuL0lzuDMT1lwajgYLnSPMpMch1H2fk8H", "Zn2kewZlGvQs4cF0q7SiWd3gnwzXSWs561WqoqBWjN3RtNQTcvkRtcHJba3Ed"]}
      Multi AV Scanner detection for submitted fileShow sources
      Source: 931f389a_by_Libranalysis.dllReversingLabs: Detection: 61%
      Machine Learning detection for sampleShow sources
      Source: 931f389a_by_Libranalysis.dllJoe Sandbox ML: detected
      Source: 931f389a_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 931f389a_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.209159569.0000000010024000.00000002.00020000.sdmp, 931f389a_by_Libranalysis.dll

      Networking:

      barindex
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorIPs: 203.114.109.124:443
      Source: Malware configuration extractorIPs: 82.165.145.100:6601
      Source: Malware configuration extractorIPs: 94.177.255.18:8172
      Source: Joe Sandbox ViewIP Address: 94.177.255.18 94.177.255.18
      Source: Joe Sandbox ViewIP Address: 203.114.109.124 203.114.109.124
      Source: Joe Sandbox ViewIP Address: 82.165.145.100 82.165.145.100
      Source: Joe Sandbox ViewASN Name: ARUBACLOUDLTD-ASNGB ARUBACLOUDLTD-ASNGB
      Source: Joe Sandbox ViewASN Name: TOT-LLI-AS-APTOTPublicCompanyLimitedTH TOT-LLI-AS-APTOTPublicCompanyLimitedTH
      Source: Joe Sandbox ViewASN Name: ONEANDONE-ASBrauerstrasse48DE ONEANDONE-ASBrauerstrasse48DE
      Source: 931f389a_by_Libranalysis.dllString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
      Source: 931f389a_by_Libranalysis.dllString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
      Source: 931f389a_by_Libranalysis.dllString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
      Source: 931f389a_by_Libranalysis.dllString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
      Source: 931f389a_by_Libranalysis.dllString found in binary or memory: http://ocsp.comodoca.com0
      Source: 931f389a_by_Libranalysis.dllString found in binary or memory: http://ocsp.sectigo.com0
      Source: 931f389a_by_Libranalysis.dllString found in binary or memory: https://sectigo.com/CPS0
      Source: loaddll32.exe, 00000000.00000002.209125681.0000000000C4B000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

      E-Banking Fraud:

      barindex
      Yara detected Dridex unpacked fileShow sources
      Source: Yara matchFile source: 00000002.00000002.278464354.0000000010001000.00000020.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 2.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011460
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000846C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10001494
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000A52C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011D58
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10019348
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10010754
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100090CC
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6332 -s 764
      Source: 931f389a_by_Libranalysis.dllStatic PE information: invalid certificate
      Source: 931f389a_by_Libranalysis.dllBinary or memory string: OriginalFilenamex2otfb.dllN vs 931f389a_by_Libranalysis.dll
      Source: 931f389a_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 931f389a_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: classification engineClassification label: mal76.troj.evad.winDLL@6/4@0/3
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6332
      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER3D67.tmpJump to behavior
      Source: 931f389a_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\931f389a_by_Libranalysis.dll',#1
      Source: 931f389a_by_Libranalysis.dllReversingLabs: Detection: 61%
      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\931f389a_by_Libranalysis.dll'
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\931f389a_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\931f389a_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6332 -s 764
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\931f389a_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\931f389a_by_Libranalysis.dll',#1
      Source: 931f389a_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: 931f389a_by_Libranalysis.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.209159569.0000000010024000.00000002.00020000.sdmp, 931f389a_by_Libranalysis.dll
      Source: 931f389a_by_Libranalysis.dllStatic PE information: real checksum: 0x2a3c3 should be: 0x3227e
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10007685 push DA598020h; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100030DC push edi; iretd
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000F6CC push esi; mov dword ptr [esp], 00000000h
      Source: initial sampleStatic PE information: section name: .text entropy: 7.58875564719
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion:

      barindex
      Tries to detect sandboxes / dynamic malware analysis system (file name check)Show sources
      Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: \KnownDlls32\TESTAPP.exe
      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\931f389a_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Virtualization/Sandbox Evasion11Input Capture1Security Software Discovery12Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection11LSASS MemoryVirtualization/Sandbox Evasion11Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerAccount Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Rundll321NTDSSystem Owner/User Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing2LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery11VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      931f389a_by_Libranalysis.dll62%ReversingLabsWin32.Infostealer.Dridex
      931f389a_by_Libranalysis.dll100%Joe Sandbox ML

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      SourceDetectionScannerLabelLinkDownload
      2.2.rundll32.exe.d70000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File

      Domains

      No Antivirus matches

      URLs

      SourceDetectionScannerLabelLink
      http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
      http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
      http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
      http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
      https://sectigo.com/CPS00%URL Reputationsafe
      https://sectigo.com/CPS00%URL Reputationsafe
      https://sectigo.com/CPS00%URL Reputationsafe
      https://sectigo.com/CPS00%URL Reputationsafe
      http://ocsp.sectigo.com00%URL Reputationsafe
      http://ocsp.sectigo.com00%URL Reputationsafe
      http://ocsp.sectigo.com00%URL Reputationsafe
      http://ocsp.sectigo.com00%URL Reputationsafe
      http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%URL Reputationsafe
      http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%URL Reputationsafe
      http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%URL Reputationsafe
      http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%URL Reputationsafe

      Domains and IPs

      Contacted Domains

      No contacted domains info

      URLs from Memory and Binaries

      NameSourceMaliciousAntivirus DetectionReputation
      http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s931f389a_by_Libranalysis.dllfalse
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      unknown
      https://sectigo.com/CPS0931f389a_by_Libranalysis.dllfalse
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      unknown
      http://ocsp.sectigo.com0931f389a_by_Libranalysis.dllfalse
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      unknown
      http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#931f389a_by_Libranalysis.dllfalse
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      • URL Reputation: safe
      unknown

      Contacted IPs

      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs

      Public

      IPDomainCountryFlagASNASN NameMalicious
      94.177.255.18
      unknownItaly
      199883ARUBACLOUDLTD-ASNGBtrue
      203.114.109.124
      unknownThailand
      131293TOT-LLI-AS-APTOTPublicCompanyLimitedTHtrue
      82.165.145.100
      unknownGermany
      8560ONEANDONE-ASBrauerstrasse48DEtrue

      General Information

      Joe Sandbox Version:32.0.0 Black Diamond
      Analysis ID:413031
      Start date:13.05.2021
      Start time:06:41:17
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 7m 30s
      Hypervisor based Inspection enabled:false
      Report type:light
      Sample file name:931f389a_by_Libranalysis.dll
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Run name:Run with higher sleep bypass
      Number of analysed new started processes analysed:38
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal76.troj.evad.winDLL@6/4@0/3
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 58.5% (good quality ratio 49%)
      • Quality average: 66.1%
      • Quality standard deviation: 36.8%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Sleeps bigger than 120000ms are automatically reduced to 1000ms
      • Found application associated with file extension: .dll

      Simulations

      Behavior and APIs

      No simulations

      Joe Sandbox View / Context

      IPs

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      94.177.255.18ed938820_by_Libranalysis.dllGet hashmaliciousBrowse
        931f389a_by_Libranalysis.dllGet hashmaliciousBrowse
          ed938820_by_Libranalysis.dllGet hashmaliciousBrowse
            ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
              ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                  e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                    8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                      8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                        2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                          ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                            2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                              83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                  ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                    83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                      cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                        be825cf1_by_Libranalysis.dllGet hashmaliciousBrowse
                                          be825cf1_by_Libranalysis.dllGet hashmaliciousBrowse
                                            7807c65b_by_Libranalysis.dllGet hashmaliciousBrowse
                                              203.114.109.124ed938820_by_Libranalysis.dllGet hashmaliciousBrowse
                                                931f389a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                  ed938820_by_Libranalysis.dllGet hashmaliciousBrowse
                                                    ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                      ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                        e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                          e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                            8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                              8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                  ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                    2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                      83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                        cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                          ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                            83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                              cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                be825cf1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                  be825cf1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                    7807c65b_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      82.165.145.100ed938820_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                        931f389a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          ed938820_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                            ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                              ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                  e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                    8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                      8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                        2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                          ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                            2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                              83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                  ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                    83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                      cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                        be825cf1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                          be825cf1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                            7807c65b_by_Libranalysis.dllGet hashmaliciousBrowse

                                                                                                                              Domains

                                                                                                                              No context

                                                                                                                              ASN

                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                              ONEANDONE-ASBrauerstrasse48DEed938820_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              931f389a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              ed938820_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              be825cf1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              be825cf1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              7807c65b_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.165.145.100
                                                                                                                              TOT-LLI-AS-APTOTPublicCompanyLimitedTHed938820_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              931f389a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              ed938820_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              be825cf1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              be825cf1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              7807c65b_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 203.114.109.124
                                                                                                                              ARUBACLOUDLTD-ASNGBed938820_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              931f389a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              ed938820_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              ab44ae30_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              e442fdd8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              8ca7a263_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              2617efd0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              ec120f08_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              83832e74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              cce7d578_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              be825cf1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              be825cf1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18
                                                                                                                              7807c65b_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 94.177.255.18

                                                                                                                              JA3 Fingerprints

                                                                                                                              No context

                                                                                                                              Dropped Files

                                                                                                                              No context

                                                                                                                              Created / dropped Files

                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_79dc4f33d2677f24610e49eb7f526d71a7c260_82810a17_1bb947b7\Report.wer
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):12678
                                                                                                                              Entropy (8bit):3.767917651489283
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:80in0oXdPYHBUZMX4jed+p4R/u7soS274ItWc/:niZXaBUZMX4je//u7soX4ItWc/
                                                                                                                              MD5:0F833384788FBF02239D5BF900377952
                                                                                                                              SHA1:08D4D45067C5FA95D01996E3D520792D3DF40CE2
                                                                                                                              SHA-256:1D0B86DCC498F45DA27951A057D0ED3C6E98FEFCA079FC02471E75D1338C4FCE
                                                                                                                              SHA-512:F2116801295CAD347F86257EFC4049816863C56EFAF8FC60115662B051EF0545882DC5C7C993063EC1BDE0197400F9CB51DD0027B4805F79F75ECE824D341EF3
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.5.3.8.7.0.8.9.6.9.5.5.5.3.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.5.3.8.7.0.9.0.7.4.2.4.2.9.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.9.6.7.3.a.8.6.-.c.7.4.d.-.4.d.4.0.-.a.a.5.9.-.7.8.c.b.0.2.c.2.8.c.d.f.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.3.6.2.7.3.8.9.-.9.d.0.a.-.4.6.e.8.-.8.b.c.4.-.2.3.e.5.e.6.6.d.e.b.f.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.8.b.c.-.0.0.0.1.-.0.0.1.7.-.d.2.9.2.-.8.2.1.3.f.e.4.7.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER3D67.tmp.dmp
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Thu May 13 13:44:50 2021, 0x1205a4 type
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):54316
                                                                                                                              Entropy (8bit):2.1957690037770448
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:iIfNik/opRJmgKCQ922mb0jq6GVLtlT5r80vxqnVVd7Wk:LloJmgZQ9VBmfLt7r80voVVdSk
                                                                                                                              MD5:81BD7E584F32823B79B9135439A96529
                                                                                                                              SHA1:71FE751C3DAC67BCDBE8EC7F4F2336A1004C045B
                                                                                                                              SHA-256:07D4D2AA2116C5CF62768B2472F2FC77F9B82E96CD365C6491E4CC0794A29D26
                                                                                                                              SHA-512:642CD4A35A43A819E882A3F2A3FEF423F0B11DE07E36789B2F488E87336D23D95FBC062762D475C5CEEC9179E093DAA067B44AEC855C843B58B000215A34DAB9
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: MDMP....... .......R-.`...................U...........B....... ......GenuineIntelW...........T...........4-.`.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER4056.tmp.WERInternalMetadata.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):8292
                                                                                                                              Entropy (8bit):3.695988416727486
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:Rrl7r3GLNihz6pp6YVZ6JgmfTMZSOCprR889brOsfUZm:RrlsNiF6n6Yb6JgmfToSHprNfH
                                                                                                                              MD5:72D490349328C423AA949A3DCFD73A54
                                                                                                                              SHA1:36FE351BF9E7CD1B7240C2571052E3BAFE84356E
                                                                                                                              SHA-256:8BDE1E898084F39729CCEC4919F24C423A073E3EDC7ABCD35B4B5B92ABA6DDEB
                                                                                                                              SHA-512:1E5EEBCD7C0215AB03C94C4F415DE408CE17806A0F590A36E020C127310C17C5EE7934E8B81EEC0E80B74E5414409674FCFCB94241A2FBB67EDDF08C01F470B7
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.3.3.2.<./.P.i.d.>.......
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER40E3.tmp.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4663
                                                                                                                              Entropy (8bit):4.478506650961813
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cvIwSD8zsBJgtWI9C7+vWSC8BR8fm8M4JCdsqNntFB+q8/vNFnRN4SrSLd:uITfTtRSNcJAN5wNhDWLd
                                                                                                                              MD5:5AA4B262F08C0A74BE26BC9C755A3531
                                                                                                                              SHA1:FD0126AED35E68085F8469BC6FEFBE8DECFC6CF7
                                                                                                                              SHA-256:01E2D19FAC9A66E26F553E26C16B3E438911EEBBAB0DB4058E84BB46A5B35467
                                                                                                                              SHA-512:56CE8DD0BF9E00614450EAA1B290B9C2FFB4F273973360682BEA52324C08086B4FCCF1031A562ECB8568706970A30203FA4C673AEB1BED341D6A5108ADBD44C5
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="987775" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..

                                                                                                                              Static File Info

                                                                                                                              General

                                                                                                                              File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                              Entropy (8bit):7.583609842944269
                                                                                                                              TrID:
                                                                                                                              • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                              • DOS Executable Generic (2002/1) 0.20%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:931f389a_by_Libranalysis.dll
                                                                                                                              File size:166856
                                                                                                                              MD5:931f389af3eac907ce78eb6219e28f47
                                                                                                                              SHA1:f0444b6d18303e468f993f5fad350f585e811650
                                                                                                                              SHA256:a98b3bccd362cfbac2de3f8dfc80e041ce2aa327fcd07480ac60db93cdb980cd
                                                                                                                              SHA512:2cb3f259b94d78a4c6e9a4b6259aff7beee2c223e89324fd824a416eb146ce59bbc0eae6e054d6e8cc7ea5d82bd59d40ee1fb7941aaced3ebe22e292a4938b78
                                                                                                                              SSDEEP:3072:w/FbrEzD9N+RiMB00c9/74DXE+JgaV7IPx+e6O/pPtaLOi:CbrE1kvcB74DXZ2Mel3i
                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t.%.0zK.0zK.0zK.0zJ.}{K...3..{K.....P{K...3..zK.V....zK...1..{K......zK.Rich0zK.........................................PE..L..

                                                                                                                              File Icon

                                                                                                                              Icon Hash:74f0e4ecccdce0e4

                                                                                                                              Static PE Info

                                                                                                                              General

                                                                                                                              Entrypoint:0x10023130
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:true
                                                                                                                              Imagebase:0x10000000
                                                                                                                              Subsystem:windows gui
                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                              Time Stamp:0x609C7F80 [Thu May 13 01:23:12 2021 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:5
                                                                                                                              OS Version Minor:0
                                                                                                                              File Version Major:5
                                                                                                                              File Version Minor:0
                                                                                                                              Subsystem Version Major:5
                                                                                                                              Subsystem Version Minor:0
                                                                                                                              Import Hash:35893a758d71a4b313745582f88cfeb6

                                                                                                                              Authenticode Signature

                                                                                                                              Signature Valid:false
                                                                                                                              Signature Issuer:CN=Sectigo RSA Code Signing CA, O=Sectigo Limited, L=Salford, S=Greater Manchester, C=GB
                                                                                                                              Signature Validation Error:The digital signature of the object did not verify
                                                                                                                              Error Number:-2146869232
                                                                                                                              Not Before, Not After
                                                                                                                              • 12/6/2020 4:00:00 PM 12/7/2021 3:59:59 PM
                                                                                                                              Subject Chain
                                                                                                                              • CN=STAND ALONE MUSIC LTD, O=STAND ALONE MUSIC LTD, STREET="23 Cameo House, 11 Bear Street", L=LONDON, PostalCode=WC2H 7AS, C=GB
                                                                                                                              Version:3
                                                                                                                              Thumbprint MD5:BE49CFBB4B6B5F4638C9EC0872B04B7C
                                                                                                                              Thumbprint SHA-1:A5887C72B22F81884E714EDEC711E52FDC60EA37
                                                                                                                              Thumbprint SHA-256:F680FAB6A9D21E8E76003C5C28B3C5084866D7AC85CF0CFB5AAA02F69EE99F1E
                                                                                                                              Serial:3B777165B125BCCC181D0BAC3F5B55B3

                                                                                                                              Entrypoint Preview

                                                                                                                              Instruction
                                                                                                                              xor eax, eax
                                                                                                                              add eax, 00002234h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              sub eax, 00002233h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              cmp eax, 02h
                                                                                                                              jne 00007F9B9CC6DD49h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h

                                                                                                                              Rich Headers

                                                                                                                              Programming Language:
                                                                                                                              • [RES] VS2012 UPD3 build 60610
                                                                                                                              • [LNK] VS2005 build 50727
                                                                                                                              • [EXP] VS2005 build 50727
                                                                                                                              • [ C ] VS2012 UPD4 build 61030
                                                                                                                              • [IMP] VS2013 UPD2 build 30501

                                                                                                                              Data Directories

                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x2672a0x5b.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x267f80x59.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x2b0000x3a0.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x274000x17c8.pdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x2c0000x1220
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x100180x38.text
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x240000x58.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                              Sections

                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x222ac0x22400False0.761077212591data7.58875564719IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x240000x2a760x2c00False0.793323863636data7.44946265271IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .pdata0x270000x33900x1800False0.722330729167MMDF mailbox7.18721728982IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                              .rsrc0x2b0000x3a00x400False0.423828125data3.05991849143IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .reloc0x2c0000x2500x400False0.517578125data4.09990016339IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                              Resources

                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                              RT_VERSION0x2b0600x33cdata

                                                                                                                              Imports

                                                                                                                              DLLImport
                                                                                                                              CLUSAPI.dllClusterEnum
                                                                                                                              OPENGL32.dllglTexSubImage1D
                                                                                                                              ADVAPI32.dllRegOverridePredefKey
                                                                                                                              KERNEL32.dllLoadLibraryExA, LoadLibraryW, GetProfileSectionW, OpenSemaphoreW, GetProfileSectionA, CreateFileW, OutputDebugStringA, CloseHandle
                                                                                                                              ole32.dllCreateStreamOnHGlobal, CreatePointerMoniker
                                                                                                                              USER32.dllTranslateMessage
                                                                                                                              RASAPI32.dllRasGetConnectionStatistics

                                                                                                                              Version Infos

                                                                                                                              DescriptionData
                                                                                                                              LegalCopyrightCopyright 2018
                                                                                                                              InternalNamex2otfb
                                                                                                                              FileVersion7.2.5422.00
                                                                                                                              Full Version7.2.5_000-b00
                                                                                                                              CompanyNameOracle Corporation
                                                                                                                              ProductNameXhot(BM) Ltloehey YO 8
                                                                                                                              ProductVersion7.2.5422.00
                                                                                                                              FileDescriptionJava(TM) Platform SE binary
                                                                                                                              OriginalFilenamex2otfb.dll
                                                                                                                              Translation0x0000 0x04b0

                                                                                                                              Network Behavior

                                                                                                                              Network Port Distribution

                                                                                                                              UDP Packets

                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              May 13, 2021 06:44:12.577707052 CEST5836153192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:44:12.626393080 CEST53583618.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:44:14.327168941 CEST6349253192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:44:14.386575937 CEST53634928.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:44:15.289531946 CEST6083153192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:44:15.338237047 CEST53608318.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:44:17.123238087 CEST6010053192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:44:17.172045946 CEST53601008.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:44:18.400201082 CEST5319553192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:44:18.452877998 CEST53531958.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:44:19.595256090 CEST5014153192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:44:19.643973112 CEST53501418.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:44:20.765018940 CEST5302353192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:44:20.813649893 CEST53530238.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:44:21.896961927 CEST4956353192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:44:21.945755959 CEST53495638.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:44:22.958178997 CEST5135253192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:44:23.007927895 CEST53513528.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:44:24.505443096 CEST5934953192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:44:24.554088116 CEST53593498.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:44:25.642714977 CEST5708453192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:44:25.691549063 CEST53570848.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:44:27.310323954 CEST5882353192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:44:27.359205961 CEST53588238.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:44:28.658951044 CEST5756853192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:44:28.707739115 CEST53575688.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:44:30.190633059 CEST5054053192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:44:30.239568949 CEST53505408.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:44:31.495590925 CEST5436653192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:44:31.544250965 CEST53543668.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:44:32.822066069 CEST5303453192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:44:32.870812893 CEST53530348.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:44:34.110713005 CEST5776253192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:44:34.160830021 CEST53577628.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:44:39.323682070 CEST5543553192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:44:39.381303072 CEST53554358.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:44:46.624577045 CEST5071353192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:44:46.683784008 CEST53507138.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:44:51.381170034 CEST5613253192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:44:51.429817915 CEST53561328.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:44:57.037770987 CEST5898753192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:44:57.112030983 CEST53589878.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:45:05.177565098 CEST5657953192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:45:05.237354994 CEST53565798.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:45:08.076153040 CEST6063353192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:45:08.126866102 CEST53606338.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:45:36.440610886 CEST6129253192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:45:36.498054981 CEST53612928.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:45:42.144957066 CEST6361953192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:45:42.203439951 CEST53636198.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:45:58.731776953 CEST6493853192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:45:58.807385921 CEST53649388.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:46:13.545567989 CEST6194653192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:46:13.611226082 CEST53619468.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:46:15.472661018 CEST6491053192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:46:15.546410084 CEST53649108.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:47:04.606384039 CEST5212353192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:47:04.718715906 CEST53521238.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:47:05.308516026 CEST5613053192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:47:05.406044006 CEST53561308.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:47:05.990883112 CEST5633853192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:47:06.040884972 CEST53563388.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:47:06.578264952 CEST5942053192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:47:06.639640093 CEST53594208.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:47:07.421514988 CEST5878453192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:47:07.480796099 CEST53587848.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:47:08.255023956 CEST6397853192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:47:08.315576077 CEST53639788.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:47:09.325052023 CEST6293853192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:47:09.384069920 CEST53629388.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:47:10.477483034 CEST5570853192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:47:10.534603119 CEST53557088.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:47:11.575618982 CEST5680353192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:47:11.635651112 CEST53568038.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:47:12.122282028 CEST5714553192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:47:12.179724932 CEST53571458.8.8.8192.168.2.3

                                                                                                                              Code Manipulations

                                                                                                                              Statistics

                                                                                                                              Behavior

                                                                                                                              Click to jump to process

                                                                                                                              System Behavior

                                                                                                                              General

                                                                                                                              Start time:06:44:19
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\System32\loaddll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:loaddll32.exe 'C:\Users\user\Desktop\931f389a_by_Libranalysis.dll'
                                                                                                                              Imagebase:0x830000
                                                                                                                              File size:116736 bytes
                                                                                                                              MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:06:44:20
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\931f389a_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0xbd0000
                                                                                                                              File size:232960 bytes
                                                                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:06:44:20
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:rundll32.exe 'C:\Users\user\Desktop\931f389a_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0xda0000
                                                                                                                              File size:61952 bytes
                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000002.278464354.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:06:44:48
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6332 -s 764
                                                                                                                              Imagebase:0xf70000
                                                                                                                              File size:434592 bytes
                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              Disassembly

                                                                                                                              Code Analysis

                                                                                                                              Reset < >