Loading ...

Play interactive tourEdit tour

Analysis Report P0DNoD3M7G

Overview

General Information

Sample Name:P0DNoD3M7G (renamed file extension from none to dll)
Analysis ID:392875
MD5:6132233b774e373cf727e90a84fbbd14
SHA1:b32ab2153285df6a2e3bdd130f966426c538726e
SHA256:34bfcb0fa8c5d49dd601ea9134bb77ed4d2be8bd6782f713183faed72ffcdfaa
Tags:40112Dridex
Infos:

Most interesting Screenshot:

Detection

Dridex Dropper
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Dridex dropper found
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Dridex unpacked file
C2 URLs / IPs found in malware configuration
Found potential dummy code loops (likely to delay analysis)
Machine Learning detection for sample
Tries to delay execution (extensive OutputDebugStringW loop)
Tries to detect sandboxes / dynamic malware analysis system (file name check)
Abnormal high CPU Usage
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality to call native functions
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 912 cmdline: loaddll32.exe 'C:\Users\user\Desktop\P0DNoD3M7G.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 2396 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\P0DNoD3M7G.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 5596 cmdline: rundll32.exe 'C:\Users\user\Desktop\P0DNoD3M7G.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 40112, "C2 list": ["8.210.53.215:443", "72.249.22.245:2303", "188.40.137.206:8172"], "RC4 keys": ["RL2wu3FXHUGPGOtIL6lP6N0VZhCf8JeWK7yz9s", "hv0xsKjSe3xEYSnSvgjXlHRW9ricyO0t9ZWgJA8A1xjwSsIZgs78qb4LqGAl5z9P2rtE"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000003.00000002.488352077.0000000070A91000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    3.2.rundll32.exe.70a90000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 3.2.rundll32.exe.70a90000.3.unpackMalware Configuration Extractor: Dridex {"Version": 40112, "C2 list": ["8.210.53.215:443", "72.249.22.245:2303", "188.40.137.206:8172"], "RC4 keys": ["RL2wu3FXHUGPGOtIL6lP6N0VZhCf8JeWK7yz9s", "hv0xsKjSe3xEYSnSvgjXlHRW9ricyO0t9ZWgJA8A1xjwSsIZgs78qb4LqGAl5z9P2rtE"]}
      Multi AV Scanner detection for submitted fileShow sources
      Source: P0DNoD3M7G.dllVirustotal: Detection: 63%Perma Link
      Machine Learning detection for sampleShow sources
      Source: P0DNoD3M7G.dllJoe Sandbox ML: detected
      Source: 3.2.rundll32.exe.ea0000.2.unpackAvira: Label: TR/Crypt.XPACK.Gen2
      Source: 3.2.rundll32.exe.e803d4.1.unpackAvira: Label: TR/Crypt.XPACK.Gen2
      Source: P0DNoD3M7G.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: P0DNoD3M7G.dllStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: wntdll.pdbUGP source: rundll32.exe, 00000003.00000003.278809880.000000004B280000.00000004.00000001.sdmp
      Source: Binary string: wntdll.pdb source: rundll32.exe, 00000003.00000003.278809880.000000004B280000.00000004.00000001.sdmp
      Source: Binary string: Gsp.pdb source: loaddll32.exe, 00000000.00000002.218261598.0000000070AB4000.00000002.00020000.sdmp, P0DNoD3M7G.dll

      Networking:

      barindex
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorIPs: 8.210.53.215:443
      Source: Malware configuration extractorIPs: 72.249.22.245:2303
      Source: Malware configuration extractorIPs: 188.40.137.206:8172
      Source: Joe Sandbox ViewIP Address: 72.249.22.245 72.249.22.245
      Source: Joe Sandbox ViewIP Address: 188.40.137.206 188.40.137.206
      Source: Joe Sandbox ViewIP Address: 8.210.53.215 8.210.53.215
      Source: Joe Sandbox ViewASN Name: AS-TIERP-36024US AS-TIERP-36024US
      Source: Joe Sandbox ViewASN Name: HETZNER-ASDE HETZNER-ASDE
      Source: Joe Sandbox ViewASN Name: CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC
      Source: loaddll32.exe, 00000000.00000002.218272982.0000000070ABB000.00000002.00020000.sdmp, P0DNoD3M7G.dllString found in binary or memory: http://ansicon.adoxa.vze.com/6
      Source: loaddll32.exe, 00000000.00000002.218218347.000000000081B000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

      E-Banking Fraud:

      barindex
      Dridex dropper foundShow sources
      Source: Initial fileSignature Results: Dridex dropper behavior
      Yara detected Dridex unpacked fileShow sources
      Source: Yara matchFile source: 00000003.00000002.488352077.0000000070A91000.00000020.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 3.2.rundll32.exe.70a90000.3.unpack, type: UNPACKEDPE
      Source: C:\Windows\SysWOW64\rundll32.exeProcess Stats: CPU usage > 98%
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_70AA218C NtDelayExecution,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_70AA2790 NtAllocateVirtualMemory,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_70A9BC00 NtClose,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_70AA07CC
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_70A91494
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_70A984E4
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_70AA14D8
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_70A9A5A4
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_70A99144
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_70AA92DC
      Source: P0DNoD3M7G.dllBinary or memory string: OriginalFilenameANSI32.dll0 vs P0DNoD3M7G.dll
      Source: P0DNoD3M7G.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: P0DNoD3M7G.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: classification engineClassification label: mal92.bank.troj.evad.winDLL@5/0@0/3
      Source: P0DNoD3M7G.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\P0DNoD3M7G.dll',#1
      Source: P0DNoD3M7G.dllVirustotal: Detection: 63%
      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\P0DNoD3M7G.dll'
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\P0DNoD3M7G.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\P0DNoD3M7G.dll',#1
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\P0DNoD3M7G.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\P0DNoD3M7G.dll',#1
      Source: P0DNoD3M7G.dllStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
      Source: P0DNoD3M7G.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: wntdll.pdbUGP source: rundll32.exe, 00000003.00000003.278809880.000000004B280000.00000004.00000001.sdmp
      Source: Binary string: wntdll.pdb source: rundll32.exe, 00000003.00000003.278809880.000000004B280000.00000004.00000001.sdmp
      Source: Binary string: Gsp.pdb source: loaddll32.exe, 00000000.00000002.218261598.0000000070AB4000.00000002.00020000.sdmp, P0DNoD3M7G.dll
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_70AB82E2 pushad ; retf
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_70AB82C6 pushad ; retf
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_70A9F744 push esi; mov dword ptr [esp], 00000000h
      Source: initial sampleStatic PE information: section name: .text entropy: 7.55754035599
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion:

      barindex
      Tries to delay execution (extensive OutputDebugStringW loop)Show sources
      Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: OutputDebugStringW count: 722
      Tries to detect sandboxes / dynamic malware analysis system (file name check)Show sources
      Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: \KnownDlls32\testapp.exe
      Source: C:\Windows\SysWOW64\rundll32.exeWindow / User API: threadDelayed 722
      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
      Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
      Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_70AA07CC GetTokenInformation,GetSystemInfo,GetTokenInformation,

      Anti Debugging:

      barindex
      Found potential dummy code loops (likely to delay analysis)Show sources
      Source: C:\Windows\SysWOW64\rundll32.exeProcess Stats: CPU usage > 90% for more than 60s
      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_70A96DC8 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_70AA3060 RtlAddVectoredExceptionHandler,
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\P0DNoD3M7G.dll',#1
      Source: rundll32.exe, 00000003.00000002.488199221.0000000003250000.00000002.00000001.sdmpBinary or memory string: Program Manager
      Source: rundll32.exe, 00000003.00000002.488199221.0000000003250000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
      Source: rundll32.exe, 00000003.00000002.488199221.0000000003250000.00000002.00000001.sdmpBinary or memory string: Progman
      Source: rundll32.exe, 00000003.00000002.488199221.0000000003250000.00000002.00000001.sdmpBinary or memory string: Progmanlock
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_70A96DC8 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection12Virtualization/Sandbox Evasion311Input Capture1Security Software Discovery22Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection12LSASS MemoryVirtualization/Sandbox Evasion311Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Rundll321NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing3LSA SecretsAccount Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Owner/User Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery13Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      P0DNoD3M7G.dll63%VirustotalBrowse
      P0DNoD3M7G.dll100%Joe Sandbox ML

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      SourceDetectionScannerLabelLinkDownload
      3.2.rundll32.exe.ea0000.2.unpack100%AviraTR/Crypt.XPACK.Gen2Download File
      3.2.rundll32.exe.e803d4.1.unpack100%AviraTR/Crypt.XPACK.Gen2Download File

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      No contacted domains info

      URLs from Memory and Binaries

      NameSourceMaliciousAntivirus DetectionReputation
      http://ansicon.adoxa.vze.com/6loaddll32.exe, 00000000.00000002.218272982.0000000070ABB000.00000002.00020000.sdmp, P0DNoD3M7G.dllfalse
        high

        Contacted IPs

        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs

        Public

        IPDomainCountryFlagASNASN NameMalicious
        72.249.22.245
        unknownUnited States
        36024AS-TIERP-36024UStrue
        188.40.137.206
        unknownGermany
        24940HETZNER-ASDEtrue
        8.210.53.215
        unknownSingapore
        45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCtrue

        General Information

        Joe Sandbox Version:31.0.0 Emerald
        Analysis ID:392875
        Start date:19.04.2021
        Start time:23:31:56
        Joe Sandbox Product:CloudBasic
        Overall analysis duration:0h 6m 27s
        Hypervisor based Inspection enabled:false
        Report type:light
        Sample file name:P0DNoD3M7G (renamed file extension from none to dll)
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
        Number of analysed new started processes analysed:23
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • HDC enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal92.bank.troj.evad.winDLL@5/0@0/3
        EGA Information:Failed
        HDC Information:
        • Successful, ratio: 51.7% (good quality ratio 48.5%)
        • Quality average: 78.6%
        • Quality standard deviation: 28.7%
        HCA Information:
        • Successful, ratio: 88%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Adjust boot time
        • Enable AMSI
        Warnings:
        Show All
        • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe

        Simulations

        Behavior and APIs

        No simulations

        Joe Sandbox View / Context

        IPs

        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
        72.249.22.245Em37gCCOY4.dllGet hashmaliciousBrowse
          nNBe3YZPD1.dllGet hashmaliciousBrowse
            rECHXI23ab.dllGet hashmaliciousBrowse
              u3ZfUNqtTA.dllGet hashmaliciousBrowse
                i2mWN0eEZi.dllGet hashmaliciousBrowse
                  mbhe8pot46.dllGet hashmaliciousBrowse
                    BVB6FskvT6.dllGet hashmaliciousBrowse
                      LqV2hePJuc.dllGet hashmaliciousBrowse
                        TmWrP3Q5GS.dllGet hashmaliciousBrowse
                          FsfUPJt3ju.dllGet hashmaliciousBrowse
                            rqNx5BpAOZ.dllGet hashmaliciousBrowse
                              F9yKzoQC8A.dllGet hashmaliciousBrowse
                                g4TMqcOd80.dllGet hashmaliciousBrowse
                                  x2F4br2kxL.dllGet hashmaliciousBrowse
                                    89qYKQ34j2.dllGet hashmaliciousBrowse
                                      s9SjdUrdoD.dllGet hashmaliciousBrowse
                                        341sWszBlb.dllGet hashmaliciousBrowse
                                          7MY4BnDZbU.dllGet hashmaliciousBrowse
                                            TfxSPxK2fz.dllGet hashmaliciousBrowse
                                              ri9xYZlG5g.dllGet hashmaliciousBrowse
                                                188.40.137.206Em37gCCOY4.dllGet hashmaliciousBrowse
                                                  nNBe3YZPD1.dllGet hashmaliciousBrowse
                                                    rECHXI23ab.dllGet hashmaliciousBrowse
                                                      u3ZfUNqtTA.dllGet hashmaliciousBrowse
                                                        i2mWN0eEZi.dllGet hashmaliciousBrowse
                                                          mbhe8pot46.dllGet hashmaliciousBrowse
                                                            BVB6FskvT6.dllGet hashmaliciousBrowse
                                                              LqV2hePJuc.dllGet hashmaliciousBrowse
                                                                TmWrP3Q5GS.dllGet hashmaliciousBrowse
                                                                  FsfUPJt3ju.dllGet hashmaliciousBrowse
                                                                    rqNx5BpAOZ.dllGet hashmaliciousBrowse
                                                                      F9yKzoQC8A.dllGet hashmaliciousBrowse
                                                                        g4TMqcOd80.dllGet hashmaliciousBrowse
                                                                          x2F4br2kxL.dllGet hashmaliciousBrowse
                                                                            89qYKQ34j2.dllGet hashmaliciousBrowse
                                                                              s9SjdUrdoD.dllGet hashmaliciousBrowse
                                                                                341sWszBlb.dllGet hashmaliciousBrowse
                                                                                  7MY4BnDZbU.dllGet hashmaliciousBrowse
                                                                                    TfxSPxK2fz.dllGet hashmaliciousBrowse
                                                                                      ri9xYZlG5g.dllGet hashmaliciousBrowse
                                                                                        8.210.53.215Em37gCCOY4.dllGet hashmaliciousBrowse
                                                                                          nNBe3YZPD1.dllGet hashmaliciousBrowse
                                                                                            rECHXI23ab.dllGet hashmaliciousBrowse
                                                                                              u3ZfUNqtTA.dllGet hashmaliciousBrowse
                                                                                                i2mWN0eEZi.dllGet hashmaliciousBrowse
                                                                                                  mbhe8pot46.dllGet hashmaliciousBrowse
                                                                                                    BVB6FskvT6.dllGet hashmaliciousBrowse
                                                                                                      LqV2hePJuc.dllGet hashmaliciousBrowse
                                                                                                        TmWrP3Q5GS.dllGet hashmaliciousBrowse
                                                                                                          FsfUPJt3ju.dllGet hashmaliciousBrowse
                                                                                                            rqNx5BpAOZ.dllGet hashmaliciousBrowse
                                                                                                              F9yKzoQC8A.dllGet hashmaliciousBrowse
                                                                                                                g4TMqcOd80.dllGet hashmaliciousBrowse
                                                                                                                  x2F4br2kxL.dllGet hashmaliciousBrowse
                                                                                                                    89qYKQ34j2.dllGet hashmaliciousBrowse
                                                                                                                      s9SjdUrdoD.dllGet hashmaliciousBrowse
                                                                                                                        341sWszBlb.dllGet hashmaliciousBrowse
                                                                                                                          7MY4BnDZbU.dllGet hashmaliciousBrowse
                                                                                                                            TfxSPxK2fz.dllGet hashmaliciousBrowse
                                                                                                                              ri9xYZlG5g.dllGet hashmaliciousBrowse

                                                                                                                                Domains

                                                                                                                                No context

                                                                                                                                ASN

                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCEm37gCCOY4.dllGet hashmaliciousBrowse
                                                                                                                                • 8.210.53.215
                                                                                                                                nNBe3YZPD1.dllGet hashmaliciousBrowse
                                                                                                                                • 8.210.53.215
                                                                                                                                rECHXI23ab.dllGet hashmaliciousBrowse
                                                                                                                                • 8.210.53.215
                                                                                                                                u3ZfUNqtTA.dllGet hashmaliciousBrowse
                                                                                                                                • 8.210.53.215
                                                                                                                                i2mWN0eEZi.dllGet hashmaliciousBrowse
                                                                                                                                • 8.210.53.215
                                                                                                                                mbhe8pot46.dllGet hashmaliciousBrowse
                                                                                                                                • 8.210.53.215
                                                                                                                                BVB6FskvT6.dllGet hashmaliciousBrowse
                                                                                                                                • 8.210.53.215
                                                                                                                                LqV2hePJuc.dllGet hashmaliciousBrowse
                                                                                                                                • 8.210.53.215
                                                                                                                                TmWrP3Q5GS.dllGet hashmaliciousBrowse
                                                                                                                                • 8.210.53.215
                                                                                                                                FsfUPJt3ju.dllGet hashmaliciousBrowse
                                                                                                                                • 8.210.53.215
                                                                                                                                rqNx5BpAOZ.dllGet hashmaliciousBrowse
                                                                                                                                • 8.210.53.215
                                                                                                                                F9yKzoQC8A.dllGet hashmaliciousBrowse
                                                                                                                                • 8.210.53.215
                                                                                                                                g4TMqcOd80.dllGet hashmaliciousBrowse
                                                                                                                                • 8.210.53.215
                                                                                                                                x2F4br2kxL.dllGet hashmaliciousBrowse
                                                                                                                                • 8.210.53.215
                                                                                                                                89qYKQ34j2.dllGet hashmaliciousBrowse
                                                                                                                                • 8.210.53.215
                                                                                                                                s9SjdUrdoD.dllGet hashmaliciousBrowse
                                                                                                                                • 8.210.53.215
                                                                                                                                341sWszBlb.dllGet hashmaliciousBrowse
                                                                                                                                • 8.210.53.215
                                                                                                                                7MY4BnDZbU.dllGet hashmaliciousBrowse
                                                                                                                                • 8.210.53.215
                                                                                                                                TfxSPxK2fz.dllGet hashmaliciousBrowse
                                                                                                                                • 8.210.53.215
                                                                                                                                ri9xYZlG5g.dllGet hashmaliciousBrowse
                                                                                                                                • 8.210.53.215
                                                                                                                                AS-TIERP-36024USEm37gCCOY4.dllGet hashmaliciousBrowse
                                                                                                                                • 72.249.22.245
                                                                                                                                nNBe3YZPD1.dllGet hashmaliciousBrowse
                                                                                                                                • 72.249.22.245
                                                                                                                                rECHXI23ab.dllGet hashmaliciousBrowse
                                                                                                                                • 72.249.22.245
                                                                                                                                u3ZfUNqtTA.dllGet hashmaliciousBrowse
                                                                                                                                • 72.249.22.245
                                                                                                                                i2mWN0eEZi.dllGet hashmaliciousBrowse
                                                                                                                                • 72.249.22.245
                                                                                                                                mbhe8pot46.dllGet hashmaliciousBrowse
                                                                                                                                • 72.249.22.245
                                                                                                                                BVB6FskvT6.dllGet hashmaliciousBrowse
                                                                                                                                • 72.249.22.245
                                                                                                                                LqV2hePJuc.dllGet hashmaliciousBrowse
                                                                                                                                • 72.249.22.245
                                                                                                                                TmWrP3Q5GS.dllGet hashmaliciousBrowse
                                                                                                                                • 72.249.22.245
                                                                                                                                FsfUPJt3ju.dllGet hashmaliciousBrowse
                                                                                                                                • 72.249.22.245
                                                                                                                                rqNx5BpAOZ.dllGet hashmaliciousBrowse
                                                                                                                                • 72.249.22.245
                                                                                                                                F9yKzoQC8A.dllGet hashmaliciousBrowse
                                                                                                                                • 72.249.22.245
                                                                                                                                g4TMqcOd80.dllGet hashmaliciousBrowse
                                                                                                                                • 72.249.22.245
                                                                                                                                x2F4br2kxL.dllGet hashmaliciousBrowse
                                                                                                                                • 72.249.22.245
                                                                                                                                89qYKQ34j2.dllGet hashmaliciousBrowse
                                                                                                                                • 72.249.22.245
                                                                                                                                s9SjdUrdoD.dllGet hashmaliciousBrowse
                                                                                                                                • 72.249.22.245
                                                                                                                                341sWszBlb.dllGet hashmaliciousBrowse
                                                                                                                                • 72.249.22.245
                                                                                                                                7MY4BnDZbU.dllGet hashmaliciousBrowse
                                                                                                                                • 72.249.22.245
                                                                                                                                TfxSPxK2fz.dllGet hashmaliciousBrowse
                                                                                                                                • 72.249.22.245
                                                                                                                                ri9xYZlG5g.dllGet hashmaliciousBrowse
                                                                                                                                • 72.249.22.245
                                                                                                                                HETZNER-ASDEEm37gCCOY4.dllGet hashmaliciousBrowse
                                                                                                                                • 188.40.137.206
                                                                                                                                nNBe3YZPD1.dllGet hashmaliciousBrowse
                                                                                                                                • 188.40.137.206
                                                                                                                                AnyDesk.exeGet hashmaliciousBrowse
                                                                                                                                • 116.202.172.152
                                                                                                                                rECHXI23ab.dllGet hashmaliciousBrowse
                                                                                                                                • 188.40.137.206
                                                                                                                                u3ZfUNqtTA.dllGet hashmaliciousBrowse
                                                                                                                                • 188.40.137.206
                                                                                                                                i2mWN0eEZi.dllGet hashmaliciousBrowse
                                                                                                                                • 188.40.137.206
                                                                                                                                mbhe8pot46.dllGet hashmaliciousBrowse
                                                                                                                                • 188.40.137.206
                                                                                                                                BVB6FskvT6.dllGet hashmaliciousBrowse
                                                                                                                                • 188.40.137.206
                                                                                                                                LqV2hePJuc.dllGet hashmaliciousBrowse
                                                                                                                                • 188.40.137.206
                                                                                                                                TmWrP3Q5GS.dllGet hashmaliciousBrowse
                                                                                                                                • 188.40.137.206
                                                                                                                                FsfUPJt3ju.dllGet hashmaliciousBrowse
                                                                                                                                • 188.40.137.206
                                                                                                                                rqNx5BpAOZ.dllGet hashmaliciousBrowse
                                                                                                                                • 188.40.137.206
                                                                                                                                F9yKzoQC8A.dllGet hashmaliciousBrowse
                                                                                                                                • 188.40.137.206
                                                                                                                                shipping document.exeGet hashmaliciousBrowse
                                                                                                                                • 144.76.118.195
                                                                                                                                g4TMqcOd80.dllGet hashmaliciousBrowse
                                                                                                                                • 188.40.137.206
                                                                                                                                x2F4br2kxL.dllGet hashmaliciousBrowse
                                                                                                                                • 188.40.137.206
                                                                                                                                89qYKQ34j2.dllGet hashmaliciousBrowse
                                                                                                                                • 188.40.137.206
                                                                                                                                s9SjdUrdoD.dllGet hashmaliciousBrowse
                                                                                                                                • 188.40.137.206
                                                                                                                                341sWszBlb.dllGet hashmaliciousBrowse
                                                                                                                                • 188.40.137.206
                                                                                                                                7MY4BnDZbU.dllGet hashmaliciousBrowse
                                                                                                                                • 188.40.137.206

                                                                                                                                JA3 Fingerprints

                                                                                                                                No context

                                                                                                                                Dropped Files

                                                                                                                                No context

                                                                                                                                Created / dropped Files

                                                                                                                                No created / dropped files found

                                                                                                                                Static File Info

                                                                                                                                General

                                                                                                                                File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                Entropy (8bit):7.546572177323037
                                                                                                                                TrID:
                                                                                                                                • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                File name:P0DNoD3M7G.dll
                                                                                                                                File size:162304
                                                                                                                                MD5:6132233b774e373cf727e90a84fbbd14
                                                                                                                                SHA1:b32ab2153285df6a2e3bdd130f966426c538726e
                                                                                                                                SHA256:34bfcb0fa8c5d49dd601ea9134bb77ed4d2be8bd6782f713183faed72ffcdfaa
                                                                                                                                SHA512:6ebb234f0e41979de479ca4ee56501629988264c1b7acd794c149c89ec6cb718ddf1748e86f408d8fe781ae76ef05311b1496be18e5fc3705a8978ba6d9a57c5
                                                                                                                                SSDEEP:3072:QA6cVUieJXfe5aL7FBMOJr7uC3IDaAunyw654/Q2uZAlDO:Q3J256FBMO93IuAiywi4Y2Z
                                                                                                                                File Content Preview:MZ......................@.......................................b.?.&.Q.&.Q.&.Q.....v.Q.@k..0.Q.+.....Q.8...{.Q./...R.Q./...7.Q..C....Q./...k.Q.@k....Q.&.P...Q..C,.I.Q.H.U...Q.=.....Q..i....Q..n....Q...S.,.Q...U...Q.......Q.Rich&.Q........................

                                                                                                                                File Icon

                                                                                                                                Icon Hash:74f0e4ecccdce0e4

                                                                                                                                Static PE Info

                                                                                                                                General

                                                                                                                                Entrypoint:0x423d10
                                                                                                                                Entrypoint Section:.text
                                                                                                                                Digitally signed:false
                                                                                                                                Imagebase:0x400000
                                                                                                                                Subsystem:windows gui
                                                                                                                                Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                                DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                                                Time Stamp:0x607DE646 [Mon Apr 19 20:21:26 2021 UTC]
                                                                                                                                TLS Callbacks:
                                                                                                                                CLR (.Net) Version:
                                                                                                                                OS Version Major:5
                                                                                                                                OS Version Minor:0
                                                                                                                                File Version Major:5
                                                                                                                                File Version Minor:0
                                                                                                                                Subsystem Version Major:5
                                                                                                                                Subsystem Version Minor:0
                                                                                                                                Import Hash:835c0fbcc6459f6264f92edd519c6e5e

                                                                                                                                Entrypoint Preview

                                                                                                                                Instruction
                                                                                                                                mov edx, 00000000h
                                                                                                                                mov edx, 00000000h
                                                                                                                                cmpss xmm1, xmm2, 03h
                                                                                                                                sub eax, 00002233h
                                                                                                                                mov edx, 00000000h
                                                                                                                                mov edx, 00000000h
                                                                                                                                mov edx, 00000000h
                                                                                                                                mov edx, 00000000h
                                                                                                                                mov edx, 00000000h
                                                                                                                                mov edx, 00000000h
                                                                                                                                cmpss xmm1, xmm2, 03h
                                                                                                                                cmp edx, 00000000h
                                                                                                                                mov eax, 00000000h
                                                                                                                                mov eax, 00000000h
                                                                                                                                mov eax, 00000000h
                                                                                                                                mov eax, 00000000h
                                                                                                                                mov eax, 00000000h
                                                                                                                                mov eax, 00000000h
                                                                                                                                mov eax, 00000000h
                                                                                                                                mov eax, 00000000h
                                                                                                                                mov eax, 00000000h
                                                                                                                                mov eax, 00000000h
                                                                                                                                mov eax, 00000000h
                                                                                                                                mov eax, 00000000h
                                                                                                                                mov eax, 00000000h
                                                                                                                                mov eax, 00000000h
                                                                                                                                mov eax, 00000000h
                                                                                                                                je 00007FE53CEC66CBh
                                                                                                                                mov eax, 00000000h
                                                                                                                                mov eax, 00000000h
                                                                                                                                mov eax, 00000000h
                                                                                                                                mov eax, 00000000h
                                                                                                                                mov eax, 00000000h
                                                                                                                                mov eax, 00000000h
                                                                                                                                mov eax, 00000000h
                                                                                                                                mov eax, 00000000h
                                                                                                                                mov eax, 00000000h
                                                                                                                                mov eax, 00000000h
                                                                                                                                mov eax, 00000000h
                                                                                                                                mov eax, 00000000h

                                                                                                                                Data Directories

                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x10010x1001.text
                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x2668c0x59.rdata
                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x2b0000x340.rsrc
                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x2c0000x144.reloc
                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x240400x38.rdata
                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x240000x3c.rdata
                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                Sections

                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                .text0x10000x22fae0x23000False0.761558314732data7.55754035599IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                .rdata0x240000x283e0x2a00False0.778180803571data7.45228827843IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                .pdata0x270000x38620x1600False0.867897727273MMDF mailbox7.59898369456IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                .rsrc0x2b0000x3400x400False0.3896484375data2.73261677544IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                .reloc0x2c0000x1440x200False0.619140625data4.19021581125IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                Resources

                                                                                                                                NameRVASizeTypeLanguageCountry
                                                                                                                                RT_VERSION0x2b0600x2e0dataEnglishUnited States

                                                                                                                                Imports

                                                                                                                                DLLImport
                                                                                                                                KERNEL32.dllOutputDebugStringA, LoadLibraryExA, CloseHandle, GetModuleHandleW, GetProfileSectionW, OpenSemaphoreW
                                                                                                                                ole32.dllCreateStreamOnHGlobal
                                                                                                                                ADVAPI32.dllRegLoadAppKeyW
                                                                                                                                USER32.dllTranslateMessage
                                                                                                                                OPENGL32.dllglVertex3f

                                                                                                                                Version Infos

                                                                                                                                DescriptionData
                                                                                                                                LegalCopyrightFreeware
                                                                                                                                InternalNameANSI32
                                                                                                                                FileVersion1.66
                                                                                                                                CompanyNameJason Hood
                                                                                                                                Commentshttp://ansicon.adoxa.vze.com/
                                                                                                                                ProductNameANSICON
                                                                                                                                ProductVersion1.66
                                                                                                                                FileDescriptionANSI Console
                                                                                                                                OriginalFilenameANSI32.dll
                                                                                                                                Translation0x0409 0x04b0

                                                                                                                                Possible Origin

                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                EnglishUnited States

                                                                                                                                Network Behavior

                                                                                                                                No network behavior found

                                                                                                                                Code Manipulations

                                                                                                                                Statistics

                                                                                                                                Behavior

                                                                                                                                Click to jump to process

                                                                                                                                System Behavior

                                                                                                                                General

                                                                                                                                Start time:23:32:50
                                                                                                                                Start date:19/04/2021
                                                                                                                                Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:loaddll32.exe 'C:\Users\user\Desktop\P0DNoD3M7G.dll'
                                                                                                                                Imagebase:0xcb0000
                                                                                                                                File size:116736 bytes
                                                                                                                                MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high

                                                                                                                                General

                                                                                                                                Start time:23:32:51
                                                                                                                                Start date:19/04/2021
                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\P0DNoD3M7G.dll',#1
                                                                                                                                Imagebase:0xbd0000
                                                                                                                                File size:232960 bytes
                                                                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high

                                                                                                                                General

                                                                                                                                Start time:23:32:51
                                                                                                                                Start date:19/04/2021
                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:rundll32.exe 'C:\Users\user\Desktop\P0DNoD3M7G.dll',#1
                                                                                                                                Imagebase:0x7ff7488e0000
                                                                                                                                File size:61952 bytes
                                                                                                                                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Yara matches:
                                                                                                                                • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000003.00000002.488352077.0000000070A91000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                                Reputation:high

                                                                                                                                Disassembly

                                                                                                                                Code Analysis

                                                                                                                                Reset < >