Analysis

  • max time kernel
    148s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-03-2024 09:06

General

  • Target

    d86b83f5d12c65e9d3dc5fb3bfcce03c.dll

  • Size

    188KB

  • MD5

    d86b83f5d12c65e9d3dc5fb3bfcce03c

  • SHA1

    37fb29b66732e787f52834399589a335acbe3c28

  • SHA256

    5d38b2dbbeb42782aad5b9450bbf261fefba54a3dacb78a30aef10c86c4ecc13

  • SHA512

    b649016c5297ac7a904ba8fd803a788363b596e4f0e97ac20d5a145d0e9f0200aa47189052d88261430fb7404f9f622dbe0dc9c1bec3392109ca4604f98b23b9

  • SSDEEP

    3072:ZA8JmK7ATVfQeVqNFZa/9KzMXJ6jTFDlAwqWut5KZMzfeAAAoOo:ZzIqATVfQeV2FZalKq6jtGJWuTmd

Malware Config

Extracted

Family

dridex

Botnet

22201

C2

103.82.248.59:443

54.39.98.141:6602

103.109.247.8:10443

rc4.plain
rc4.plain

Signatures

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Dridex Loader 1 IoCs

    Detects Dridex both x86 and x64 loader in memory.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d86b83f5d12c65e9d3dc5fb3bfcce03c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d86b83f5d12c65e9d3dc5fb3bfcce03c.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1916
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1916 -s 308
        3⤵
        • Program crash
        PID:2220

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1916-0-0x0000000074850000-0x0000000074880000-memory.dmp
    Filesize

    192KB

  • memory/1916-1-0x0000000000180000-0x0000000000186000-memory.dmp
    Filesize

    24KB