Loading ...

Play interactive tourEdit tour

Analysis Report e3429d75_by_Libranalysis

Overview

General Information

Sample Name:e3429d75_by_Libranalysis (renamed file extension from none to dll)
Analysis ID:413063
MD5:e3429d75f100410819a57b3b7ce51aa7
SHA1:eb96ff932b65254b8de87d09f9e892049f0473a8
SHA256:b5c92ef90ff138ee8edecb4250170ca12bd1e0b1fcdc58527121bea0f104b504
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Dridex unpacked file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 4584 cmdline: loaddll32.exe 'C:\Users\user\Desktop\e3429d75_by_Libranalysis.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 2172 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\e3429d75_by_Libranalysis.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 5676 cmdline: rundll32.exe 'C:\Users\user\Desktop\e3429d75_by_Libranalysis.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 6892 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5676 -s 764 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "39t3NdDhurvpltFNCpvA5goSylkxjIBtIwWPTv1DPbNEcuIekQC7O"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.338342680.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    2.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 2.2.rundll32.exe.10000000.3.unpackMalware Configuration Extractor: Dridex {"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "39t3NdDhurvpltFNCpvA5goSylkxjIBtIwWPTv1DPbNEcuIekQC7O"]}
      Multi AV Scanner detection for submitted fileShow sources
      Source: e3429d75_by_Libranalysis.dllReversingLabs: Detection: 36%
      Machine Learning detection for sampleShow sources
      Source: e3429d75_by_Libranalysis.dllJoe Sandbox ML: detected
      Source: e3429d75_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: e3429d75_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000F.00000003.302771766.0000000002F17000.00000004.00000001.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000F.00000003.307618129.0000000005271000.00000004.00000001.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 0000000F.00000003.307618129.0000000005271000.00000004.00000001.sdmp
      Source: Binary string: fltLib.pdb4_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: sfc_os.pdb(_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb`_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000F.00000003.307618129.0000000005271000.00000004.00000001.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdbk source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdbB_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb\_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000F.00000003.302332312.0000000002F1D000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdbP_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000F.00000003.307618129.0000000005271000.00000004.00000001.sdmp
      Source: Binary string: advapi32.pdbx_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: powrprof.pdb2_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdbl_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb( source: WerFault.exe, 0000000F.00000003.302834080.0000000002F11000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000F.00000003.307618129.0000000005271000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: bcrypt.pdbD_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdbj_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdbk source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: wimm32.pdb= source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.236206588.0000000010025000.00000002.00020000.sdmp, e3429d75_by_Libranalysis.dll
      Source: Binary string: msctf.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: setupapi.pdbv_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 0000000F.00000003.307618129.0000000005271000.00000004.00000001.sdmp
      Source: Binary string: shlwapi.pdbZ_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb&_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: dnsapi.pdbAJ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdbsJ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb( source: WerFault.exe, 0000000F.00000003.302332312.0000000002F1D000.00000004.00000001.sdmp
      Source: Binary string: iphlpapi.pdbN_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000F.00000003.307618129.0000000005271000.00000004.00000001.sdmp
      Source: Binary string: wkernel32.pdb( source: WerFault.exe, 0000000F.00000003.302771766.0000000002F17000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000F.00000003.307618129.0000000005271000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000F.00000003.307618129.0000000005271000.00000004.00000001.sdmp

      Networking:

      barindex
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorIPs: 43.229.206.212:443
      Source: Malware configuration extractorIPs: 82.209.17.209:8172
      Source: Malware configuration extractorIPs: 162.241.209.225:4125
      Source: Joe Sandbox ViewIP Address: 82.209.17.209 82.209.17.209
      Source: Joe Sandbox ViewIP Address: 162.241.209.225 162.241.209.225
      Source: Joe Sandbox ViewIP Address: 43.229.206.212 43.229.206.212
      Source: Joe Sandbox ViewASN Name: PODA-ASCZ PODA-ASCZ
      Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
      Source: Joe Sandbox ViewASN Name: INET-AS-IDPTInetGlobalIndoID INET-AS-IDPTInetGlobalIndoID

      E-Banking Fraud:

      barindex
      Yara detected Dridex unpacked fileShow sources
      Source: Yara matchFile source: 00000002.00000002.338342680.0000000010001000.00000020.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 2.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011460
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000846C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10001494
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000A52C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011D58
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10019348
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10010754
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100090CC
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5676 -s 764
      Source: e3429d75_by_Libranalysis.dllBinary or memory string: OriginalFilenamex2otfb.dllN vs e3429d75_by_Libranalysis.dll
      Source: e3429d75_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: e3429d75_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: classification engineClassification label: mal72.troj.winDLL@6/4@0/3
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5676
      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER979A.tmpJump to behavior
      Source: e3429d75_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\e3429d75_by_Libranalysis.dll',#1
      Source: e3429d75_by_Libranalysis.dllReversingLabs: Detection: 36%
      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\e3429d75_by_Libranalysis.dll'
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\e3429d75_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\e3429d75_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5676 -s 764
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\e3429d75_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\e3429d75_by_Libranalysis.dll',#1
      Source: e3429d75_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: e3429d75_by_Libranalysis.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000F.00000003.302771766.0000000002F17000.00000004.00000001.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000F.00000003.307618129.0000000005271000.00000004.00000001.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 0000000F.00000003.307618129.0000000005271000.00000004.00000001.sdmp
      Source: Binary string: fltLib.pdb4_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: sfc_os.pdb(_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb`_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000F.00000003.307618129.0000000005271000.00000004.00000001.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdbk source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdbB_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb\_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000F.00000003.302332312.0000000002F1D000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdbP_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000F.00000003.307618129.0000000005271000.00000004.00000001.sdmp
      Source: Binary string: advapi32.pdbx_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: powrprof.pdb2_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdbl_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb( source: WerFault.exe, 0000000F.00000003.302834080.0000000002F11000.00000004.00000001.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000F.00000003.307618129.0000000005271000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: bcrypt.pdbD_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdbj_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdbk source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: wimm32.pdb= source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.236206588.0000000010025000.00000002.00020000.sdmp, e3429d75_by_Libranalysis.dll
      Source: Binary string: msctf.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: setupapi.pdbv_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 0000000F.00000003.307618129.0000000005271000.00000004.00000001.sdmp
      Source: Binary string: shlwapi.pdbZ_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb&_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: dnsapi.pdbAJ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdbsJ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb( source: WerFault.exe, 0000000F.00000003.302332312.0000000002F1D000.00000004.00000001.sdmp
      Source: Binary string: iphlpapi.pdbN_ source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000F.00000003.307627624.0000000002FB0000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000F.00000003.307618129.0000000005271000.00000004.00000001.sdmp
      Source: Binary string: wkernel32.pdb( source: WerFault.exe, 0000000F.00000003.302771766.0000000002F17000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 0000000F.00000003.307646483.0000000002FB7000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000F.00000003.307618129.0000000005271000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000F.00000003.307618129.0000000005271000.00000004.00000001.sdmp
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006207 push ebx; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10004E0F push 822377FAh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005813 push eax; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006830 push 82235DBAh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002C33 push 0E950FD0h; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000585A push eax; ret
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005A7B push cs; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006A80 push ebx; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002C8E push 0E950FD0h; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000388E push 8223930Ah; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100048AF push 8223A1AEh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100066D0 push 8223737Ah; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100054EF push 822385B2h; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000530F push 82230D7Eh; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000574F push 82238352h; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100037A2 push cs; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100039C3 push edi; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005FD6 push 0E950020h; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002DF3 push cs; iretd
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100037F5 push cs; retf
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000F6CC push esi; mov dword ptr [esp], 00000000h
      Source: initial sampleStatic PE information: section name: .text entropy: 7.53078515147
      Source: C:\Windows\SysWOW64\WerFault.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: WerFault.exe, 0000000F.00000002.334616758.0000000004DE0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
      Source: WerFault.exe, 0000000F.00000002.334790518.0000000004FD0000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
      Source: WerFault.exe, 0000000F.00000002.334616758.0000000004DE0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
      Source: WerFault.exe, 0000000F.00000002.334616758.0000000004DE0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
      Source: WerFault.exe, 0000000F.00000002.334616758.0000000004DE0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\e3429d75_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Virtualization/Sandbox Evasion1OS Credential DumpingQuery Registry1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection11LSASS MemorySecurity Software Discovery21Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Rundll321NTDSAccount Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing2LSA SecretsSystem Owner/User Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery11Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 413063 Sample: e3429d75_by_Libranalysis Startdate: 13/05/2021 Architecture: WINDOWS Score: 72 17 162.241.209.225 UNIFIEDLAYER-AS-1US United States 2->17 19 82.209.17.209 PODA-ASCZ Czech Republic 2->19 21 43.229.206.212 INET-AS-IDPTInetGlobalIndoID Indonesia 2->21 23 Found malware configuration 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 Yara detected Dridex unpacked file 2->27 29 2 other signatures 2->29 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 cmd.exe 1 9->11         started        process6 13 rundll32.exe 11->13         started        process7 15 WerFault.exe 23 9 13->15         started       

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      e3429d75_by_Libranalysis.dll36%ReversingLabsWin32.Trojan.Convagent
      e3429d75_by_Libranalysis.dll100%Joe Sandbox ML

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      SourceDetectionScannerLabelLinkDownload
      2.2.rundll32.exe.32b0000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      No contacted domains info

      Contacted IPs

      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs

      Public

      IPDomainCountryFlagASNASN NameMalicious
      82.209.17.209
      unknownCzech Republic
      30764PODA-ASCZtrue
      162.241.209.225
      unknownUnited States
      46606UNIFIEDLAYER-AS-1UStrue
      43.229.206.212
      unknownIndonesia
      24532INET-AS-IDPTInetGlobalIndoIDtrue

      General Information

      Joe Sandbox Version:32.0.0 Black Diamond
      Analysis ID:413063
      Start date:13.05.2021
      Start time:07:20:47
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 6m 41s
      Hypervisor based Inspection enabled:false
      Report type:light
      Sample file name:e3429d75_by_Libranalysis (renamed file extension from none to dll)
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:33
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal72.troj.winDLL@6/4@0/3
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 56.9% (good quality ratio 49.2%)
      • Quality average: 67.3%
      • Quality standard deviation: 35.6%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI

      Simulations

      Behavior and APIs

      TimeTypeDescription
      07:22:24API Interceptor1x Sleep call for process: WerFault.exe modified

      Joe Sandbox View / Context

      IPs

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      82.209.17.20994a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
        a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
          4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
            0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                  86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                    fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                      13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                        4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                          a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                            cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                  86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                    6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                      13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                        052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                          fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                            5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                              162.241.209.22594a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                  4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                    0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                      cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                        2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                          86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                            fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                  a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                    cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                      4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                        27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                          86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                            6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                  fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                    5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      43.229.206.21294a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                        a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                            0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                  86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                    fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                      13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                        4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                          a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                            cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                  86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                    6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                      13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                        052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                          fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                            5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse

                                                                                                                              Domains

                                                                                                                              No context

                                                                                                                              ASN

                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                              PODA-ASCZ94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              INET-AS-IDPTInetGlobalIndoID94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              UNIFIEDLAYER-AS-1US94a4d66c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              0f72be74_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              2a71d07d_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              4bfaad72_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              a194019c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              cdc733ac_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              4e021da2_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              27c06d28_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              86fa0c16_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              6bea48e8_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              13f88d67_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              052a78c5_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              fe1d4238_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              5322b76c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225

                                                                                                                              JA3 Fingerprints

                                                                                                                              No context

                                                                                                                              Dropped Files

                                                                                                                              No context

                                                                                                                              Created / dropped Files

                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_63ae78cedc1f18d2762891f1bdcc4b2a36b2_82810a17_1abacc56\Report.wer
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):12490
                                                                                                                              Entropy (8bit):3.7667834809637335
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:Nci9o0oXHbcHBUZMX4jed+1G/u7stS274ItWcK:yi8XHYBUZMX4jep/u7stX4ItWcK
                                                                                                                              MD5:629688FEB3584A2579F11FECDB0E48E4
                                                                                                                              SHA1:77858A2143FFD2C00E1F015A5EDD83B72CCCEF56
                                                                                                                              SHA-256:63EE732932BAEBE7BBF5E1214088CFDB908177FC3F6E9ECBF5DC9D12EC75A4F4
                                                                                                                              SHA-512:E80E69328FA4C872FF33677DF6F29F5DF8A216C0272D42C5CB535DA787213A90D2B1334247E1D33D54A474D656E9990FBC07FC0C4ECFBEAADDFCCBA00F082F77
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.5.3.8.9.3.3.1.5.2.4.4.9.9.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.5.3.8.9.3.4.0.6.1.8.2.2.2.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.8.0.a.6.a.f.9.-.f.9.7.e.-.4.f.0.5.-.8.9.6.7.-.7.4.e.b.e.b.4.a.f.5.b.8.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.5.0.6.0.6.4.e.-.b.9.b.7.-.4.e.4.c.-.8.2.0.7.-.b.1.4.7.6.a.a.2.e.4.a.f.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.6.2.c.-.0.0.0.1.-.0.0.1.7.-.0.3.6.c.-.6.d.4.a.0.3.4.8.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER979A.tmp.dmp
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Thu May 13 14:22:13 2021, 0x1205a4 type
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):50834
                                                                                                                              Entropy (8bit):2.100566131347861
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:Xuk3ih9oEq161z3ypap1cGfzjuBwsbDa+mZfS2yrAnf74nM4O6:ek3i/JidpG12SADG5zyrA8PF
                                                                                                                              MD5:7D52A7C222C360AA2FAD9CFB1DDD37B3
                                                                                                                              SHA1:7E669387DEEE582EB153D8A80AA9EE1C19FC40ED
                                                                                                                              SHA-256:935CACD80D6E239E08E15FCF3EE51C18545925FA6FCEE9E93BD2C296F1622460
                                                                                                                              SHA-512:1FF225175EFE603D06409EBDEF451783E986A9828884186CEB273BAECA94904F6776A9EE1C8D89AC711D35ABE1E964D4314D3F3E25197EADA4D22E9DF642C0B5
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: MDMP....... ........6.`...................U...........B..............GenuineIntelW...........T.......,....5.`.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER9FC9.tmp.WERInternalMetadata.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):8292
                                                                                                                              Entropy (8bit):3.6959129043694867
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:Rrl7r3GLNivs6R6YFP6xSgmfTVVS4zCpri89brnbsfu5m:RrlsNi06R6Yd6xSgmfTfSvrngfB
                                                                                                                              MD5:3DDAD06210304D0E92905D2D9D587C1A
                                                                                                                              SHA1:9FB4E5AC0B5C51565E213317549780925370C0C0
                                                                                                                              SHA-256:167E9F3E0E9E5850AE3530661E1F546231D3EBC88A92A80925B2821AD0B884C7
                                                                                                                              SHA-512:18DD673A63FB5F40149DFC934A3C373B0B7382BF04BAAB8CE370FD8C57CA9746022D7D24790E7332104ED665C1588A4C6B92FF7CD7686B3DA16087C94A3766B6
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.6.7.6.<./.P.i.d.>.......
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERA95F.tmp.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4663
                                                                                                                              Entropy (8bit):4.473801425574143
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cvIwSD8zsHJgtWI9Y2WSC8Bb8fm8M4JCdsXNrFZ+q8/6NF44SrSYd:uITfpDXSN+JtNPdNyDWYd
                                                                                                                              MD5:BA2E0002234D1E42B5199B673F63273A
                                                                                                                              SHA1:52688420F23A05AC86576DD4DE05A632D2400499
                                                                                                                              SHA-256:C14DFD9137881C173A133A5DCB22C43089A8068ED71BA2F638C8ED1B7900D489
                                                                                                                              SHA-512:8D2889E6301F3654D7092C5F7CD9146812E66553552EDDEE92DCFAF8B9D50DD0FBE3EF7D1197D55FC80FE4DD5241678E8773337654E1C2BEDDC6F5A9C82C2B22
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="987812" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..

                                                                                                                              Static File Info

                                                                                                                              General

                                                                                                                              File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                              Entropy (8bit):7.513848167670934
                                                                                                                              TrID:
                                                                                                                              • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                              • DOS Executable Generic (2002/1) 0.20%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:e3429d75_by_Libranalysis.dll
                                                                                                                              File size:167424
                                                                                                                              MD5:e3429d75f100410819a57b3b7ce51aa7
                                                                                                                              SHA1:eb96ff932b65254b8de87d09f9e892049f0473a8
                                                                                                                              SHA256:b5c92ef90ff138ee8edecb4250170ca12bd1e0b1fcdc58527121bea0f104b504
                                                                                                                              SHA512:d8145cf3397f8eae35ed14c6f895dcf278e16b8a92c1d345325909225ce2c9dbcd08befe720f43d54c025858c999a0ec531603206616f710ecc6aec3dfeff6e3
                                                                                                                              SSDEEP:3072:h9F/oNrQb4xVubbXP/NTccbsFvCeLmXH57V30e8Pj:h9F6rQXvFczvYpQP
                                                                                                                              File Content Preview:MZ......................@...................................\...........!..L.!This program cannot be run in DOS mode....$.......Xm.o...<...<...<.U!<...<..B<r..<...<...<rQ!<...<;..<...<;..<3..<au.<...<szt<"..<Rich...<.......................................

                                                                                                                              File Icon

                                                                                                                              Icon Hash:74f0e4ecccdce0e4

                                                                                                                              Static PE Info

                                                                                                                              General

                                                                                                                              Entrypoint:0x10024cc0
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:false
                                                                                                                              Imagebase:0x10000000
                                                                                                                              Subsystem:windows gui
                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                              Time Stamp:0x609C8024 [Thu May 13 01:25:56 2021 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:5
                                                                                                                              OS Version Minor:0
                                                                                                                              File Version Major:5
                                                                                                                              File Version Minor:0
                                                                                                                              Subsystem Version Major:5
                                                                                                                              Subsystem Version Minor:0
                                                                                                                              Import Hash:88962f6760ea005847fb88b87e8ce1fd

                                                                                                                              Entrypoint Preview

                                                                                                                              Instruction
                                                                                                                              mov eax, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              cmp eax, 02h
                                                                                                                              mov eax, ebp
                                                                                                                              mov dword ptr [10029734h], eax
                                                                                                                              mov eax, ebx
                                                                                                                              mov dword ptr [10029730h], eax
                                                                                                                              mov eax, esi
                                                                                                                              mov dword ptr [10029728h], eax
                                                                                                                              jne 00007F54AC93D716h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h

                                                                                                                              Rich Headers

                                                                                                                              Programming Language:
                                                                                                                              • [RES] VS2015 build 23026
                                                                                                                              • [IMP] VS2013 UPD4 build 31101
                                                                                                                              • [ C ] VS2010 build 30319
                                                                                                                              • [RES] VS2015 UPD2 build 23918
                                                                                                                              • [C++] VS2005 build 50727
                                                                                                                              • [IMP] VS2010 SP1 build 40219
                                                                                                                              • [RES] VS2012 build 50727

                                                                                                                              Data Directories

                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x2770a0x5b.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x277d80x59.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x3a0.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x2d0000x1220
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x100180x38.text
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x250000x4c.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                              Sections

                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x23e440x23e00False0.756362968206data7.53078515147IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x250000x2a040x2c00False0.753728693182data7.42331753213IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .crt0x280000x34d00x1800False0.79052734375MMDF mailbox7.46423038313IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                              .rsrc0x2c0000x3a00x400False0.4248046875data3.06187161643IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .reloc0x2d0000x26c0x400False0.548828125data4.2946697642IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                              Resources

                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                              RT_VERSION0x2c0600x33cdata

                                                                                                                              Imports

                                                                                                                              DLLImport
                                                                                                                              KERNEL32.dllGetProfileSectionW, CloseHandle, OpenSemaphoreW, LoadLibraryW, OutputDebugStringA, CreateFileW, GetProfileSectionA
                                                                                                                              USER32.dllTranslateMessage
                                                                                                                              CLUSAPI.dllClusterEnum
                                                                                                                              ADVAPI32.dllRegOverridePredefKey
                                                                                                                              RASAPI32.dllRasGetConnectionStatistics
                                                                                                                              ole32.dllCreatePointerMoniker, CreateStreamOnHGlobal

                                                                                                                              Version Infos

                                                                                                                              DescriptionData
                                                                                                                              LegalCopyrightCopyright 2018
                                                                                                                              InternalNamex2otfb
                                                                                                                              FileVersion7.2.5422.00
                                                                                                                              Full Version7.2.5_000-b00
                                                                                                                              CompanyNameOracle Corporation
                                                                                                                              ProductNameXhot(BM) Ltloehey YO 8
                                                                                                                              ProductVersion7.2.5422.00
                                                                                                                              FileDescriptionJava(TM) Platform SE binary
                                                                                                                              OriginalFilenamex2otfb.dll
                                                                                                                              Translation0x0000 0x04b0

                                                                                                                              Network Behavior

                                                                                                                              Network Port Distribution

                                                                                                                              UDP Packets

                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              May 13, 2021 07:21:32.078113079 CEST6124253192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:21:32.138245106 CEST53612428.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:21:33.438667059 CEST5856253192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:21:33.487343073 CEST53585628.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:21:34.049644947 CEST5659053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:21:34.106904984 CEST53565908.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:21:34.245975018 CEST6050153192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:21:34.294497967 CEST53605018.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:21:35.594439030 CEST5377553192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:21:35.643178940 CEST53537758.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:21:37.099231005 CEST5183753192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:21:37.161634922 CEST53518378.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:21:38.668080091 CEST5541153192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:21:38.716939926 CEST53554118.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:21:39.613085985 CEST6366853192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:21:39.661848068 CEST53636688.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:21:40.776583910 CEST5464053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:21:40.828876972 CEST53546408.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:21:41.632611990 CEST5873953192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:21:41.684180975 CEST53587398.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:21:45.412739992 CEST6033853192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:21:45.461476088 CEST53603388.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:21:46.287682056 CEST5871753192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:21:46.346251011 CEST53587178.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:21:47.529454947 CEST5976253192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:21:47.578155994 CEST53597628.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:21:48.706271887 CEST5432953192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:21:48.755271912 CEST53543298.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:21:49.642894983 CEST5805253192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:21:49.694606066 CEST53580528.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:21:51.201767921 CEST5400853192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:21:51.250580072 CEST53540088.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:21:52.049643993 CEST5945153192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:21:52.098423958 CEST53594518.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:21:53.379245996 CEST5291453192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:21:53.436544895 CEST53529148.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:21:54.898844004 CEST6456953192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:21:54.958354950 CEST53645698.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:21:58.627784014 CEST5281653192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:21:58.684894085 CEST53528168.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:21:59.944164038 CEST5078153192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:21:59.995670080 CEST53507818.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:22:01.075503111 CEST5423053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:22:01.124047995 CEST53542308.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:22:22.218527079 CEST5491153192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:22:22.276673079 CEST53549118.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:22:23.830853939 CEST4995853192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:22:23.895991087 CEST53499588.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:22:25.997685909 CEST5086053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:22:26.055222034 CEST53508608.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:22:43.317138910 CEST5045253192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:22:43.374423981 CEST53504528.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:23:13.839014053 CEST5973053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:23:13.887625933 CEST53597308.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:23:16.982786894 CEST5931053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:23:17.050173044 CEST53593108.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:23:26.280596972 CEST5191953192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:23:26.339200974 CEST53519198.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:23:42.311078072 CEST6429653192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:23:42.368103981 CEST53642968.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:23:43.056982040 CEST5668053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:23:43.116476059 CEST53566808.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:23:43.718794107 CEST5882053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:23:43.770204067 CEST53588208.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:23:44.058391094 CEST6098353192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:23:44.123290062 CEST53609838.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:23:44.330984116 CEST4924753192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:23:44.379803896 CEST53492478.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 07:23:44.950918913 CEST5228653192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 07:23:45.007890940 CEST53522868.8.8.8192.168.2.7

                                                                                                                              Code Manipulations

                                                                                                                              Statistics

                                                                                                                              Behavior

                                                                                                                              Click to jump to process

                                                                                                                              System Behavior

                                                                                                                              General

                                                                                                                              Start time:07:21:39
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\System32\loaddll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:loaddll32.exe 'C:\Users\user\Desktop\e3429d75_by_Libranalysis.dll'
                                                                                                                              Imagebase:0xd0000
                                                                                                                              File size:116736 bytes
                                                                                                                              MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:07:21:39
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\e3429d75_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0x870000
                                                                                                                              File size:232960 bytes
                                                                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:07:21:40
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:rundll32.exe 'C:\Users\user\Desktop\e3429d75_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0x3e0000
                                                                                                                              File size:61952 bytes
                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000002.338342680.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:07:22:09
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5676 -s 764
                                                                                                                              Imagebase:0x380000
                                                                                                                              File size:434592 bytes
                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              Disassembly

                                                                                                                              Code Analysis

                                                                                                                              Reset < >