Loading ...

Play interactive tourEdit tour

Analysis Report 94a4d66c_by_Libranalysis

Overview

General Information

Sample Name:94a4d66c_by_Libranalysis (renamed file extension from none to dll)
Analysis ID:413061
MD5:94a4d66c882da84cc0860d137104005e
SHA1:e00e1f28f071f4a3a363f6dfc323ec4c72ef3bb6
SHA256:68370d0a3d49288b1b76add1a49c954a8a5c5c9ca9dc337d72911286fa98c287
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected Dridex unpacked file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
One or more processes crash
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 4716 cmdline: loaddll32.exe 'C:\Users\user\Desktop\94a4d66c_by_Libranalysis.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 1532 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\94a4d66c_by_Libranalysis.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 1364 cmdline: rundll32.exe 'C:\Users\user\Desktop\94a4d66c_by_Libranalysis.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 5604 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 764 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "39t3NdDhurvpltFNCpvA5goSylkxjIBtIwWPTv1DPbNEcuIekQC7O"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.276237317.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    2.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 2.2.rundll32.exe.10000000.3.unpackMalware Configuration Extractor: Dridex {"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "39t3NdDhurvpltFNCpvA5goSylkxjIBtIwWPTv1DPbNEcuIekQC7O"]}
      Machine Learning detection for sampleShow sources
      Source: 94a4d66c_by_Libranalysis.dllJoe Sandbox ML: detected
      Source: 94a4d66c_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 94a4d66c_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.206874993.0000000010025000.00000002.00020000.sdmp, 94a4d66c_by_Libranalysis.dll

      Networking:

      barindex
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorIPs: 43.229.206.212:443
      Source: Malware configuration extractorIPs: 82.209.17.209:8172
      Source: Malware configuration extractorIPs: 162.241.209.225:4125
      Source: Joe Sandbox ViewIP Address: 82.209.17.209 82.209.17.209
      Source: Joe Sandbox ViewIP Address: 162.241.209.225 162.241.209.225
      Source: Joe Sandbox ViewIP Address: 43.229.206.212 43.229.206.212
      Source: Joe Sandbox ViewASN Name: PODA-ASCZ PODA-ASCZ
      Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
      Source: Joe Sandbox ViewASN Name: INET-AS-IDPTInetGlobalIndoID INET-AS-IDPTInetGlobalIndoID
      Source: loaddll32.exe, 00000000.00000002.206845651.0000000000B6B000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

      E-Banking Fraud:

      barindex
      Yara detected Dridex unpacked fileShow sources
      Source: Yara matchFile source: 00000002.00000002.276237317.0000000010001000.00000020.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 2.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100220F0
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011460
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000846C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10001494
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000A52C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011D58
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10019348
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10010754
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100090CC
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 764
      Source: 94a4d66c_by_Libranalysis.dllBinary or memory string: OriginalFilenamex2otfb.dllN vs 94a4d66c_by_Libranalysis.dll
      Source: 94a4d66c_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 94a4d66c_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: classification engineClassification label: mal64.troj.winDLL@6/4@0/3
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess1364
      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERF94C.tmpJump to behavior
      Source: 94a4d66c_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\94a4d66c_by_Libranalysis.dll',#1
      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\94a4d66c_by_Libranalysis.dll'
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\94a4d66c_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\94a4d66c_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 764
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\94a4d66c_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\94a4d66c_by_Libranalysis.dll',#1
      Source: 94a4d66c_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: 94a4d66c_by_Libranalysis.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.206874993.0000000010025000.00000002.00020000.sdmp, 94a4d66c_by_Libranalysis.dll
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006207 push ebx; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10004E0F push 822377FAh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005813 push eax; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006830 push 82235DBAh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000585A push eax; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005A7B push cs; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006A80 push ebx; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000388E push 8223930Ah; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100048AF push 8223A1AEh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100066D0 push 8223737Ah; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100054EF push 822385B2h; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000530F push 82230D7Eh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002D4A push 0E950FD0h; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000574F push 82238352h; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100037A2 push cs; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100039C3 push edi; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005FD6 push 0E950020h; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002DF3 push cs; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100037F5 push cs; retf
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000F6CC push esi; mov dword ptr [esp], 00000000h
      Source: initial sampleStatic PE information: section name: .text entropy: 7.53078515147
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\94a4d66c_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Virtualization/Sandbox Evasion1Input Capture1Security Software Discovery2Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection11LSASS MemoryVirtualization/Sandbox Evasion1Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerAccount Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Rundll321NTDSSystem Owner/User Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing2LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery11VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      94a4d66c_by_Libranalysis.dll100%Joe Sandbox ML

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      SourceDetectionScannerLabelLinkDownload
      2.2.rundll32.exe.850000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      No contacted domains info

      Contacted IPs

      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs

      Public

      IPDomainCountryFlagASNASN NameMalicious
      82.209.17.209
      unknownCzech Republic
      30764PODA-ASCZtrue
      162.241.209.225
      unknownUnited States
      46606UNIFIEDLAYER-AS-1UStrue
      43.229.206.212
      unknownIndonesia
      24532INET-AS-IDPTInetGlobalIndoIDtrue

      General Information

      Joe Sandbox Version:32.0.0 Black Diamond
      Analysis ID:413061
      Start date:13.05.2021
      Start time:07:18:53
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 6m 18s
      Hypervisor based Inspection enabled:false
      Report type:light
      Sample file name:94a4d66c_by_Libranalysis (renamed file extension from none to dll)
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:29
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal64.troj.winDLL@6/4@0/3
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 94.4% (good quality ratio 86.5%)
      • Quality average: 72%
      • Quality standard deviation: 32.2%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI

      Simulations

      Behavior and APIs

      TimeTypeDescription
      07:20:15API Interceptor1x Sleep call for process: WerFault.exe modified

      Joe Sandbox View / Context

      IPs

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      82.209.17.2090f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
        cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
          2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
            86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                  4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                    a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                      cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                        4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                          27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                            86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                              6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                  052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                    fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                      5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                        27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                          4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                            6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                              162.241.209.2250f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                  2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                    86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                      fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                        13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                          4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                            a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                  27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                    86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                      6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                        13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                          052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                            fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                              5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                  4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                    6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      43.229.206.2120f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                        cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                            86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                  4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                    a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                      cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                        4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                          27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                            86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                              6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                  052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                    fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                      5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                        27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                          4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                            6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse

                                                                                                                              Domains

                                                                                                                              No context

                                                                                                                              ASN

                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                              PODA-ASCZ0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              INET-AS-IDPTInetGlobalIndoID4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              UNIFIEDLAYER-AS-1US0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225

                                                                                                                              JA3 Fingerprints

                                                                                                                              No context

                                                                                                                              Dropped Files

                                                                                                                              No context

                                                                                                                              Created / dropped Files

                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_65bff377fae8bcebb61f16e22ba04e79e2bf1c7_82810a17_15af08ec\Report.wer
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):12482
                                                                                                                              Entropy (8bit):3.767865507076801
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:n0iY0oXXcHBUZMX4jed+oG/u7s8S274ItWcw:0ieX0BUZMX4je0/u7s8X4ItWcw
                                                                                                                              MD5:D413A9ED621DD89EA523FD51741B3EA7
                                                                                                                              SHA1:AC835A082DF60D4969BF5C10A2B241C7BB65D5AA
                                                                                                                              SHA-256:ED9813067EF465C69E86B4729BBFB6B29A006C7D40E762A55769F66135EF9A3A
                                                                                                                              SHA-512:D38E253883FFF693F2E6229415570A5ABBB8E5533BF2623A75041F5DBCF40C3324EA1E2E4080DC62D4351C761D003E469B75562716092D58439B9B15613FF362
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.5.3.8.9.2.1.1.4.1.3.4.2.6.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.5.3.8.9.2.1.2.4.6.0.3.0.1.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.1.a.9.4.5.9.d.-.9.a.6.a.-.4.3.a.b.-.a.d.4.2.-.2.f.6.b.6.5.6.4.4.7.d.b.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.6.7.f.9.b.8.d.-.c.b.f.2.-.4.7.a.2.-.b.e.9.6.-.4.a.f.e.2.c.7.1.e.9.c.7.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.5.5.4.-.0.0.0.1.-.0.0.1.7.-.9.1.c.d.-.d.f.0.4.0.3.4.8.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERF94C.tmp.dmp
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Thu May 13 14:20:12 2021, 0x1205a4 type
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):50514
                                                                                                                              Entropy (8bit):2.0777905416917695
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:1HHt2QKM7+HtFANapSpijuzUsP1N3PnqorunJ:xN2jM6tFhp+isP3Pnqo6J
                                                                                                                              MD5:6C9A67137D8F08779AD947AF6143EBDE
                                                                                                                              SHA1:41499C88FF3F2823A9EDB7476C3E994A14664948
                                                                                                                              SHA-256:46EBF4466778F95776757D187E9F7CD0949078204B3FD9BB4DB79EFC9D6122EF
                                                                                                                              SHA-512:404179461EE62DDE261A7B1FCDFF9C46203D50EE8AB919A573F3DE5E3006CDE00B248273B202FEB6720788F325AEFE12FDA89BDC198C45CBF56448DB86F15EFF
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: MDMP....... ........5.`...................U...........B..............GenuineIntelW...........T.......T....5.`.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERFC3B.tmp.WERInternalMetadata.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):8292
                                                                                                                              Entropy (8bit):3.6924069596288396
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:Rrl7r3GLNiVC6n6YuN6VgmfT9VSjCprR489bAnxsfqgm:RrlsNiA6n6YM6VgmfTHSgFAnqfM
                                                                                                                              MD5:FFB4E8662E4A2271D89F041E989AF881
                                                                                                                              SHA1:0D979A0696813D9F2E313A9934EC7B2B1DE131D4
                                                                                                                              SHA-256:93BDD005A3D185932BE0A47183C66B8292530C121D578262CEFA4B3DE37FA795
                                                                                                                              SHA-512:286E76A0F797CF9F1118204BE92358A800E3F1AF22C89DDB5DCE18EA0D2B0251FF54A7DC4F9875BD49C9D1DADBC2AD585522E2F13757F4B1397306B9D34F8B55
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.1.3.6.4.<./.P.i.d.>.......
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERFCD8.tmp.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4663
                                                                                                                              Entropy (8bit):4.473141454748431
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cvIwSD8zsZJgtWI9zbWSC8BY8fm8M4JCdslNrFR+q8/sNFbI4SrSYd:uITfrkqSNfJjNnzN1IDWYd
                                                                                                                              MD5:CB952A845EBB96B7F909301DEBBC9393
                                                                                                                              SHA1:AC70A5253C89D1B7E3A5676948C62650CDC55239
                                                                                                                              SHA-256:0F47E213E87540B2521ED34A58F5AE788BDDDA6B3D5AA23B9C58FAD3DF6C2D4A
                                                                                                                              SHA-512:4C03558274C5C3D93C1AB0A2EC8C5443C928A7E9B9B3B58011DD1A851429B1342FDD09E4B4B30CB754BBE45C04CFD7542AF350FA0ADDCAF660DB1BD86E16F150
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="987810" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..

                                                                                                                              Static File Info

                                                                                                                              General

                                                                                                                              File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                              Entropy (8bit):7.513866615142902
                                                                                                                              TrID:
                                                                                                                              • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                              • DOS Executable Generic (2002/1) 0.20%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:94a4d66c_by_Libranalysis.dll
                                                                                                                              File size:167424
                                                                                                                              MD5:94a4d66c882da84cc0860d137104005e
                                                                                                                              SHA1:e00e1f28f071f4a3a363f6dfc323ec4c72ef3bb6
                                                                                                                              SHA256:68370d0a3d49288b1b76add1a49c954a8a5c5c9ca9dc337d72911286fa98c287
                                                                                                                              SHA512:c8dacc87d0190a0697e84cac6418ce2625b9f69d555c93e477a2fcfcb10cb9281e0cd81aba91630ef494be315f1d145efc606bebfe49b2e9ba73b5cadf7995bc
                                                                                                                              SSDEEP:3072:P9F/oNrQb4xVubbXP/NTccbsFvCeLmXH57V30e8Pj:P9F6rQXvFczvYpQP
                                                                                                                              File Content Preview:MZ......................@...................................\...........!..L.!This program cannot be run in DOS mode....$.......Xm.o...<...<...<.U!<...<..B<r..<...<...<rQ!<...<;..<...<;..<3..<au.<...<szt<"..<Rich...<.......................................

                                                                                                                              File Icon

                                                                                                                              Icon Hash:74f0e4ecccdce0e4

                                                                                                                              Static PE Info

                                                                                                                              General

                                                                                                                              Entrypoint:0x10024cc0
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:false
                                                                                                                              Imagebase:0x10000000
                                                                                                                              Subsystem:windows gui
                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                              Time Stamp:0x609C8024 [Thu May 13 01:25:56 2021 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:5
                                                                                                                              OS Version Minor:0
                                                                                                                              File Version Major:5
                                                                                                                              File Version Minor:0
                                                                                                                              Subsystem Version Major:5
                                                                                                                              Subsystem Version Minor:0
                                                                                                                              Import Hash:88962f6760ea005847fb88b87e8ce1fd

                                                                                                                              Entrypoint Preview

                                                                                                                              Instruction
                                                                                                                              mov eax, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              cmp eax, 02h
                                                                                                                              mov eax, ebp
                                                                                                                              mov dword ptr [10029734h], eax
                                                                                                                              mov eax, ebx
                                                                                                                              mov dword ptr [10029730h], eax
                                                                                                                              mov eax, esi
                                                                                                                              mov dword ptr [10029728h], eax
                                                                                                                              jne 00007F302CD3DC06h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h

                                                                                                                              Rich Headers

                                                                                                                              Programming Language:
                                                                                                                              • [RES] VS2015 build 23026
                                                                                                                              • [IMP] VS2013 UPD4 build 31101
                                                                                                                              • [ C ] VS2010 build 30319
                                                                                                                              • [RES] VS2015 UPD2 build 23918
                                                                                                                              • [C++] VS2005 build 50727
                                                                                                                              • [IMP] VS2010 SP1 build 40219
                                                                                                                              • [RES] VS2012 build 50727

                                                                                                                              Data Directories

                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x2770a0x5b.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x277d80x59.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x3a0.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x2d0000x1220
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x100180x38.text
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x250000x4c.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                              Sections

                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x23dfe0x23e00False0.756362968206data7.53078515147IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x250000x2a040x2c00False0.753728693182data7.42331753213IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .crt0x280000x331c0x1800False0.79052734375MMDF mailbox7.46423038313IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                              .rsrc0x2c0000x3a00x400False0.4248046875data3.06187161643IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .reloc0x2d0000x26c0x400False0.548828125data4.2946697642IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                              Resources

                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                              RT_VERSION0x2c0600x33cdata

                                                                                                                              Imports

                                                                                                                              DLLImport
                                                                                                                              KERNEL32.dllGetProfileSectionW, CloseHandle, OpenSemaphoreW, LoadLibraryW, OutputDebugStringA, CreateFileW, GetProfileSectionA
                                                                                                                              USER32.dllTranslateMessage
                                                                                                                              CLUSAPI.dllClusterEnum
                                                                                                                              ADVAPI32.dllRegOverridePredefKey
                                                                                                                              RASAPI32.dllRasGetConnectionStatistics
                                                                                                                              ole32.dllCreatePointerMoniker, CreateStreamOnHGlobal

                                                                                                                              Version Infos

                                                                                                                              DescriptionData
                                                                                                                              LegalCopyrightCopyright 2018
                                                                                                                              InternalNamex2otfb
                                                                                                                              FileVersion7.2.5422.00
                                                                                                                              Full Version7.2.5_000-b00
                                                                                                                              CompanyNameOracle Corporation
                                                                                                                              ProductNameXhot(BM) Ltloehey YO 8
                                                                                                                              ProductVersion7.2.5422.00
                                                                                                                              FileDescriptionJava(TM) Platform SE binary
                                                                                                                              OriginalFilenamex2otfb.dll
                                                                                                                              Translation0x0000 0x04b0

                                                                                                                              Network Behavior

                                                                                                                              Network Port Distribution

                                                                                                                              UDP Packets

                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              May 13, 2021 07:19:35.449271917 CEST53491998.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:19:36.339420080 CEST5062053192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:19:36.391402960 CEST53506208.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:19:37.236073017 CEST6493853192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:19:37.296134949 CEST53649388.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:19:37.585829973 CEST6015253192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:19:37.648513079 CEST53601528.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:19:38.205215931 CEST5754453192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:19:38.256819010 CEST53575448.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:19:39.117095947 CEST5598453192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:19:39.183974981 CEST53559848.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:19:40.370260000 CEST6418553192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:19:40.427412033 CEST53641858.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:19:41.802123070 CEST6511053192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:19:41.850914001 CEST53651108.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:19:42.736150026 CEST5836153192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:19:42.784904957 CEST53583618.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:19:43.950404882 CEST6349253192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:19:44.000705957 CEST53634928.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:19:45.153270006 CEST6083153192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:19:45.201988935 CEST53608318.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:19:46.246288061 CEST6010053192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:19:46.303950071 CEST53601008.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:19:47.311778069 CEST5319553192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:19:47.365629911 CEST53531958.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:19:48.446270943 CEST5014153192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:19:48.495687008 CEST53501418.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:19:50.044173956 CEST5302353192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:19:50.101450920 CEST53530238.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:19:51.147988081 CEST4956353192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:19:51.196775913 CEST53495638.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:19:52.024447918 CEST5135253192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:19:52.081548929 CEST53513528.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:19:53.386940002 CEST5934953192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:19:53.435796976 CEST53593498.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:19:54.369407892 CEST5708453192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:19:54.420939922 CEST53570848.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:20:10.706154108 CEST5882353192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:20:10.765691996 CEST53588238.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:20:13.203383923 CEST5756853192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:20:13.252367020 CEST53575688.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:20:14.259124994 CEST5054053192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:20:14.334140062 CEST53505408.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:20:23.912560940 CEST5436653192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:20:23.971107006 CEST53543668.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:20:31.331368923 CEST5303453192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:20:31.388430119 CEST53530348.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:20:55.506083965 CEST5776253192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:20:55.571079969 CEST53577628.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:20:59.867503881 CEST5543553192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:20:59.925776005 CEST53554358.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:21:16.587935925 CEST5071353192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:21:16.660248041 CEST53507138.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 07:21:33.545711040 CEST5613253192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 07:21:33.618696928 CEST53561328.8.8.8192.168.2.3

                                                                                                                              Code Manipulations

                                                                                                                              Statistics

                                                                                                                              Behavior

                                                                                                                              Click to jump to process

                                                                                                                              System Behavior

                                                                                                                              General

                                                                                                                              Start time:07:19:42
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\System32\loaddll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:loaddll32.exe 'C:\Users\user\Desktop\94a4d66c_by_Libranalysis.dll'
                                                                                                                              Imagebase:0xa10000
                                                                                                                              File size:116736 bytes
                                                                                                                              MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:07:19:43
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\94a4d66c_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0xbd0000
                                                                                                                              File size:232960 bytes
                                                                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:07:19:43
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:rundll32.exe 'C:\Users\user\Desktop\94a4d66c_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0x920000
                                                                                                                              File size:61952 bytes
                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000002.276237317.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:07:20:10
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 764
                                                                                                                              Imagebase:0x1200000
                                                                                                                              File size:434592 bytes
                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              Disassembly

                                                                                                                              Code Analysis

                                                                                                                              Reset < >