Analysis

  • max time kernel
    158s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    23-03-2022 08:07

General

  • Target

    9303d54f40b9c7f56d95a0aa39078f0878cab85d0b63e6f4b727749253013d8d.dll

  • Size

    1.3MB

  • MD5

    26c6fe63e7b7ddbbe73a97520ea5d93c

  • SHA1

    8787e8c20838eea270f4a1e11cf0da706ff610ad

  • SHA256

    9303d54f40b9c7f56d95a0aa39078f0878cab85d0b63e6f4b727749253013d8d

  • SHA512

    bd70c8df00cc74e83978cd958e53ca53d8b7a4908c6d673c33c090c7c76eee10a3264c70594d7380ab3ee811fff28511dde98314c9f58d9f42caa468294fe1d8

Malware Config

Signatures

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Dridex Shellcode 1 IoCs

    Detects Dridex Payload shellcode injected in Explorer process.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9303d54f40b9c7f56d95a0aa39078f0878cab85d0b63e6f4b727749253013d8d.dll,#1
    1⤵
    • Checks whether UAC is enabled
    • Suspicious behavior: EnumeratesProcesses
    PID:3800
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
    1⤵
    • Modifies data under HKEY_USERS
    PID:1688
  • C:\Windows\system32\rdpclip.exe
    C:\Windows\system32\rdpclip.exe
    1⤵
      PID:3952
    • C:\Users\Admin\AppData\Local\L0D\rdpclip.exe
      C:\Users\Admin\AppData\Local\L0D\rdpclip.exe
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      PID:3444
    • C:\Windows\system32\rdpinit.exe
      C:\Windows\system32\rdpinit.exe
      1⤵
        PID:2968
      • C:\Users\Admin\AppData\Local\QGhhS\rdpinit.exe
        C:\Users\Admin\AppData\Local\QGhhS\rdpinit.exe
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks whether UAC is enabled
        PID:4452
      • C:\Windows\system32\DmNotificationBroker.exe
        C:\Windows\system32\DmNotificationBroker.exe
        1⤵
          PID:2980
        • C:\Users\Admin\AppData\Local\87N9\DmNotificationBroker.exe
          C:\Users\Admin\AppData\Local\87N9\DmNotificationBroker.exe
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks whether UAC is enabled
          PID:3500

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\87N9\DUI70.dll
          MD5

          4ea9b8f183dc7fc034e3af8457bbba4f

          SHA1

          629f1fdd73f422e894833c3a2c058bde1adf22a3

          SHA256

          b22c3efed094ff0a44d1867df578ad6bcaef3672881e115b0ea98df718f51324

          SHA512

          d26c3ff31d95dfa64d002395cb10eab3ec6f60f03277d7fa0e468e0c97ef309e6e0beca9312e703e2a862c34d109dad0a358f33477edb68449d84e56639ecb84

        • C:\Users\Admin\AppData\Local\87N9\DUI70.dll
          MD5

          4ea9b8f183dc7fc034e3af8457bbba4f

          SHA1

          629f1fdd73f422e894833c3a2c058bde1adf22a3

          SHA256

          b22c3efed094ff0a44d1867df578ad6bcaef3672881e115b0ea98df718f51324

          SHA512

          d26c3ff31d95dfa64d002395cb10eab3ec6f60f03277d7fa0e468e0c97ef309e6e0beca9312e703e2a862c34d109dad0a358f33477edb68449d84e56639ecb84

        • C:\Users\Admin\AppData\Local\87N9\DmNotificationBroker.exe
          MD5

          f0bdc20540d314a2aad951c7e2c88420

          SHA1

          4ab344595a4a81ab5f31ed96d72f217b4cee790b

          SHA256

          f87537e5f26193a2273380f86cc9ac16d977f65b0eff2435e40be830fd99f7b5

          SHA512

          cb69e35b2954406735264a4ae8fe1eca1bd4575f553ab2178c70749ab997bda3c06496d2fce97872c51215a19093e51eea7cc8971af62ad9d5726f3a0d2730aa

        • C:\Users\Admin\AppData\Local\L0D\WTSAPI32.dll
          MD5

          e0fac0e65d1ce5146cb304d3766ac2a2

          SHA1

          f35fc6527e30330810a9c374490f0dc55eb265f6

          SHA256

          0dbeca02995f7ed6a7f6a6c0a011ca229a66b679b5e0ce9e46e46ba12bb54c2c

          SHA512

          46d1aa96eada01c3b3cb12c588cff6318bbfd888f76fec352a9aa293d927c038f4b0eba8cc8ac5737b141958072721f36506f91210f819f9bfec95207a2db5a4

        • C:\Users\Admin\AppData\Local\L0D\WTSAPI32.dll
          MD5

          e0fac0e65d1ce5146cb304d3766ac2a2

          SHA1

          f35fc6527e30330810a9c374490f0dc55eb265f6

          SHA256

          0dbeca02995f7ed6a7f6a6c0a011ca229a66b679b5e0ce9e46e46ba12bb54c2c

          SHA512

          46d1aa96eada01c3b3cb12c588cff6318bbfd888f76fec352a9aa293d927c038f4b0eba8cc8ac5737b141958072721f36506f91210f819f9bfec95207a2db5a4

        • C:\Users\Admin\AppData\Local\L0D\rdpclip.exe
          MD5

          a52402d6bd4e20a519a2eeec53332752

          SHA1

          129f2b6409395ef877b9ca39dd819a2703946a73

          SHA256

          9d5be181d9309dea98039d2ce619afe745fc8a9a1b1c05cf860b3620b5203308

          SHA512

          632dda67066cff2b940f27e3f409e164684994a02bda57d74e958c462b9a0963e922be4a487c06126cecc9ef34d34913ef8315524bf8422f83c0c135b8af924e

        • C:\Users\Admin\AppData\Local\QGhhS\dwmapi.dll
          MD5

          e8df56dedfb778de2b12dfca7e5b29bf

          SHA1

          21141a67feecb482e794b2c88ca69c1bf3e07a65

          SHA256

          846a0d62608656cfe66540b4fdda39c4630e758d864bef70f4f33e08f5c6ee5b

          SHA512

          863ae668ba10a44e0da263792614e9cc8ef47b276e6d77cfc981608a610a212565f0eefe1eb3bcefdf6df398c97318cefd378533617f5729e633809c67ef1d0c

        • C:\Users\Admin\AppData\Local\QGhhS\dwmapi.dll
          MD5

          e8df56dedfb778de2b12dfca7e5b29bf

          SHA1

          21141a67feecb482e794b2c88ca69c1bf3e07a65

          SHA256

          846a0d62608656cfe66540b4fdda39c4630e758d864bef70f4f33e08f5c6ee5b

          SHA512

          863ae668ba10a44e0da263792614e9cc8ef47b276e6d77cfc981608a610a212565f0eefe1eb3bcefdf6df398c97318cefd378533617f5729e633809c67ef1d0c

        • C:\Users\Admin\AppData\Local\QGhhS\rdpinit.exe
          MD5

          b0ecd76d99c5f5134aeb52460add6f80

          SHA1

          51462078092c9d6b7fa2b9544ffe0a49eb258106

          SHA256

          51251863097f7c80ef59606152ec59e7522881c8e3886c194c43f56bcab92e1b

          SHA512

          16855c7db48b26297c78d37d52ad03f6af0f5a58e333e17ad83b34f5e8b200c5517c6481043af0ecf1b962af2378f38600bd968592f4e1018b5a1b9400adb367

        • memory/2724-174-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-181-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-147-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-148-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-149-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-150-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-151-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-152-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-153-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-154-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-155-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-156-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-157-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-158-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-159-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-160-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-161-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-162-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-163-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-164-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-165-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-166-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-167-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-168-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-169-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-170-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-171-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-172-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-173-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-145-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-175-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-176-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-177-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-179-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-180-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-146-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-182-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-178-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-183-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-184-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-185-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-186-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-187-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-189-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-190-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-191-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-192-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-193-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-188-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-195-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-194-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-197-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-196-0x00000000007A0000-0x00000000007A7000-memory.dmp
          Filesize

          28KB

        • memory/2724-198-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-205-0x00007FFD09840000-0x00007FFD09850000-memory.dmp
          Filesize

          64KB

        • memory/2724-139-0x0000000002700000-0x0000000002701000-memory.dmp
          Filesize

          4KB

        • memory/2724-141-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-140-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-142-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-143-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-144-0x0000000140000000-0x000000014014A000-memory.dmp
          Filesize

          1.3MB

        • memory/3444-214-0x0000025BE7EF0000-0x0000025BE7EF7000-memory.dmp
          Filesize

          28KB

        • memory/3444-206-0x0000000000000000-mapping.dmp
        • memory/3500-224-0x0000000000000000-mapping.dmp
        • memory/3500-232-0x0000018CDCB10000-0x0000018CDCB17000-memory.dmp
          Filesize

          28KB

        • memory/3800-138-0x000001634B8E0000-0x000001634B8E7000-memory.dmp
          Filesize

          28KB

        • memory/3800-134-0x00007FFCEB070000-0x00007FFCEB1BA000-memory.dmp
          Filesize

          1.3MB

        • memory/4452-215-0x0000000000000000-mapping.dmp
        • memory/4452-223-0x000001A6AD050000-0x000001A6AD057000-memory.dmp
          Filesize

          28KB