Resubmissions

20-02-2022 07:31

220220-jcw2haaba2 10

20-02-2022 07:19

220220-h5jffabafp 10

Analysis

  • max time kernel
    194s
  • max time network
    202s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    20-02-2022 07:19

General

  • Target

    dry.dll

  • Size

    1.3MB

  • MD5

    4bec705de3584b911018c84f31659a17

  • SHA1

    b29ff37578ef950b702ec5db59161294c2e1a7b3

  • SHA256

    13aa6bed5b3a656b9c86cc2d397f765779f4a7dff49f73d58bd97e11423e0635

  • SHA512

    5841f5d288fa4496391fa008326d15ac9abc644c07bf970b20fd1ed2719d5ce01c457d84d17fc8025ff801d7aaec371ee2b6504cabab853d02fb6c1ad49ec423

Malware Config

Signatures

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Dridex Shellcode 1 IoCs

    Detects Dridex Payload shellcode injected in Explorer process.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\dry.dll,#1
    1⤵
    • Checks whether UAC is enabled
    • Suspicious behavior: EnumeratesProcesses
    PID:2168
  • C:\Windows\system32\Magnify.exe
    C:\Windows\system32\Magnify.exe
    1⤵
      PID:1760
    • C:\Users\Admin\AppData\Local\M59GR\Magnify.exe
      C:\Users\Admin\AppData\Local\M59GR\Magnify.exe
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      PID:1324
    • C:\Windows\system32\SystemPropertiesRemote.exe
      C:\Windows\system32\SystemPropertiesRemote.exe
      1⤵
        PID:2128
      • C:\Users\Admin\AppData\Local\8WP\SystemPropertiesRemote.exe
        C:\Users\Admin\AppData\Local\8WP\SystemPropertiesRemote.exe
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks whether UAC is enabled
        PID:3032
      • C:\Windows\system32\DevicePairingWizard.exe
        C:\Windows\system32\DevicePairingWizard.exe
        1⤵
          PID:3652
        • C:\Users\Admin\AppData\Local\d0ghb\DevicePairingWizard.exe
          C:\Users\Admin\AppData\Local\d0ghb\DevicePairingWizard.exe
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks whether UAC is enabled
          PID:840
        • C:\Windows\system32\MusNotifyIcon.exe
          %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
          1⤵
          • Checks processor information in registry
          PID:3752
        • C:\Windows\system32\MusNotifyIcon.exe
          %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
          1⤵
          • Checks processor information in registry
          PID:492
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k NetworkService -p
          1⤵
          • Drops file in Windows directory
          • Modifies data under HKEY_USERS
          PID:3608
        • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
          C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
          1⤵
          • Drops file in Windows directory
          • Suspicious use of AdjustPrivilegeToken
          PID:2500

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        System Information Discovery

        2
        T1082

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\8WP\SYSDM.CPL
          MD5

          1f256eb14504de4fbe00b7c5a2f83621

          SHA1

          4585ad24856b0de4fe66564faf0318bb4a9cee09

          SHA256

          9c2ba0dad51ec0dbce8bff2bb9d1970090da472dd65be850fe144f1a96d08398

          SHA512

          8a559d53655f1ac98670308c530f4026e212b1f9983c1b1da2fb7d1287a236ba61197e0988ca087767f5b9df668d1072e931932bfe15383b45069a5cad33aa49

        • C:\Users\Admin\AppData\Local\8WP\SYSDM.CPL
          MD5

          1f256eb14504de4fbe00b7c5a2f83621

          SHA1

          4585ad24856b0de4fe66564faf0318bb4a9cee09

          SHA256

          9c2ba0dad51ec0dbce8bff2bb9d1970090da472dd65be850fe144f1a96d08398

          SHA512

          8a559d53655f1ac98670308c530f4026e212b1f9983c1b1da2fb7d1287a236ba61197e0988ca087767f5b9df668d1072e931932bfe15383b45069a5cad33aa49

        • C:\Users\Admin\AppData\Local\8WP\SystemPropertiesRemote.exe
          MD5

          cdce1ee7f316f249a3c20cc7a0197da9

          SHA1

          dadb23af07827758005ec0235ac1573ffcea0da6

          SHA256

          7984e2bff295c8dbcbd3cd296d0741e3a6844b8db9f962abdbc8d333e9a83932

          SHA512

          f1dc529ebfed814adcf3e68041243ee02ba33b56c356a63eba5ef2cb6ede1eda192e03349f6a200d34dfab67263df79cf295be3706f4197b9008ccdc53410c26

        • C:\Users\Admin\AppData\Local\M59GR\Magnify.exe
          MD5

          4029890c147e3b4c6f41dfb5f9834d42

          SHA1

          10d08b3f6dabe8171ca2dd52e5737e3402951c75

          SHA256

          57137f784594793dc0669042ccd3a71ddbfedeb77da6d97173d82613e08add4d

          SHA512

          dbdc60f8692f13c23dbed0b76e9c6758a5b413bd6aaf4e4d0ba74e69c0871eb759da95c3f85a31d972388b545dcf3bb8abbcbedd29a1e7e48c065130b98b893d

        • C:\Users\Admin\AppData\Local\M59GR\Magnify.exe
          MD5

          4029890c147e3b4c6f41dfb5f9834d42

          SHA1

          10d08b3f6dabe8171ca2dd52e5737e3402951c75

          SHA256

          57137f784594793dc0669042ccd3a71ddbfedeb77da6d97173d82613e08add4d

          SHA512

          dbdc60f8692f13c23dbed0b76e9c6758a5b413bd6aaf4e4d0ba74e69c0871eb759da95c3f85a31d972388b545dcf3bb8abbcbedd29a1e7e48c065130b98b893d

        • C:\Users\Admin\AppData\Local\M59GR\OLEACC.dll
          MD5

          824a48f12a6f216cf596fc9b3a42d5ea

          SHA1

          1ab8c2439de28e14fbd57542fd0011a7214aeff1

          SHA256

          3e2be52ac31603850945aa41d94e0f7191dddd80ac258af7912ec0342937584d

          SHA512

          804620b58df2ae52328a4775c8d5fac3b7ef0afbbe154fbb5a9a427926297d608fb7a87036b563b9eb8990bcff4c3fa2a5dcb7d3b28f10b4cc2eeeb6e52efa15

        • C:\Users\Admin\AppData\Local\M59GR\OLEACC.dll
          MD5

          824a48f12a6f216cf596fc9b3a42d5ea

          SHA1

          1ab8c2439de28e14fbd57542fd0011a7214aeff1

          SHA256

          3e2be52ac31603850945aa41d94e0f7191dddd80ac258af7912ec0342937584d

          SHA512

          804620b58df2ae52328a4775c8d5fac3b7ef0afbbe154fbb5a9a427926297d608fb7a87036b563b9eb8990bcff4c3fa2a5dcb7d3b28f10b4cc2eeeb6e52efa15

        • C:\Users\Admin\AppData\Local\d0ghb\DevicePairingWizard.exe
          MD5

          d0e40a5a0c7dad2d6e5040d7fbc37533

          SHA1

          b0eabbd37a97a1abcd90bd56394f5c45585699eb

          SHA256

          2adaf3a5d3fde149626e3fef0e943c7029a135c04688acf357b2d8d04c81981b

          SHA512

          1191c2efcadd53b74d085612025c44b6cd54dd69493632950e30ada650d5ed79e3468c138f389cd3bc21ea103059a63eb38d9d919a62d932a38830c93f57731f

        • C:\Users\Admin\AppData\Local\d0ghb\MFC42u.dll
          MD5

          f66f5430fa8835cfba4cc29c257ae79e

          SHA1

          82569d14e2ca89bec1d498fd4facef1e9b01b2dc

          SHA256

          4aec3f85ce5e02811c53c304fa37f51660a9463ce2f20919626d136963bd6c21

          SHA512

          d315feda89d01cf77d4d73fcf9fdfef7c43af1ddc6814d930c04fc32ca276242a580c6f5b9122ef458f91d5c175ce920678f8faa788c3afd6ad696f23ad2cc13

        • C:\Users\Admin\AppData\Local\d0ghb\MFC42u.dll
          MD5

          f66f5430fa8835cfba4cc29c257ae79e

          SHA1

          82569d14e2ca89bec1d498fd4facef1e9b01b2dc

          SHA256

          4aec3f85ce5e02811c53c304fa37f51660a9463ce2f20919626d136963bd6c21

          SHA512

          d315feda89d01cf77d4d73fcf9fdfef7c43af1ddc6814d930c04fc32ca276242a580c6f5b9122ef458f91d5c175ce920678f8faa788c3afd6ad696f23ad2cc13

        • memory/840-189-0x000002A6384D0000-0x000002A6384D7000-memory.dmp
          Filesize

          28KB

        • memory/840-182-0x00007FF9BD480000-0x00007FF9BD5D6000-memory.dmp
          Filesize

          1.3MB

        • memory/1324-165-0x00000251580C0000-0x00000251580C7000-memory.dmp
          Filesize

          28KB

        • memory/1324-159-0x00007FF9BD2C0000-0x00007FF9BD410000-memory.dmp
          Filesize

          1.3MB

        • memory/2168-130-0x00007FF9BC9B0000-0x00007FF9BCAFF000-memory.dmp
          Filesize

          1.3MB

        • memory/2168-136-0x0000012AC8500000-0x0000012AC8507000-memory.dmp
          Filesize

          28KB

        • memory/2444-143-0x0000000140000000-0x000000014014F000-memory.dmp
          Filesize

          1.3MB

        • memory/2444-142-0x0000000140000000-0x000000014014F000-memory.dmp
          Filesize

          1.3MB

        • memory/2444-154-0x00007FF9DB380000-0x00007FF9DB390000-memory.dmp
          Filesize

          64KB

        • memory/2444-153-0x00007FF9DA6CA000-0x00007FF9DA6CB000-memory.dmp
          Filesize

          4KB

        • memory/2444-152-0x00007FF9DB42C000-0x00007FF9DB42D000-memory.dmp
          Filesize

          4KB

        • memory/2444-147-0x0000000140000000-0x000000014014F000-memory.dmp
          Filesize

          1.3MB

        • memory/2444-146-0x0000000140000000-0x000000014014F000-memory.dmp
          Filesize

          1.3MB

        • memory/2444-145-0x0000000140000000-0x000000014014F000-memory.dmp
          Filesize

          1.3MB

        • memory/2444-144-0x0000000140000000-0x000000014014F000-memory.dmp
          Filesize

          1.3MB

        • memory/2444-155-0x0000000001020000-0x0000000001027000-memory.dmp
          Filesize

          28KB

        • memory/2444-137-0x0000000001040000-0x0000000001041000-memory.dmp
          Filesize

          4KB

        • memory/2444-138-0x0000000140000000-0x000000014014F000-memory.dmp
          Filesize

          1.3MB

        • memory/2444-141-0x0000000140000000-0x000000014014F000-memory.dmp
          Filesize

          1.3MB

        • memory/2444-140-0x0000000140000000-0x000000014014F000-memory.dmp
          Filesize

          1.3MB

        • memory/2444-139-0x0000000140000000-0x000000014014F000-memory.dmp
          Filesize

          1.3MB

        • memory/3032-178-0x00000290B7E20000-0x00000290B7E27000-memory.dmp
          Filesize

          28KB

        • memory/3032-171-0x00007FF9BC9B0000-0x00007FF9BCB00000-memory.dmp
          Filesize

          1.3MB