Analysis

  • max time kernel
    141s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    20-03-2024 20:47

General

  • Target

    d9c93cc7e2f30976dd4cd09d29db6c64.dll

  • Size

    188KB

  • MD5

    d9c93cc7e2f30976dd4cd09d29db6c64

  • SHA1

    35dfbe4b59ddf15160f7d8427480a0e9fdd87f18

  • SHA256

    36f1d39b2a7ef6effd3f6a133ecf007d7fd61ffdd606f097d4c9aebea90370b3

  • SHA512

    b8607c9f29ccc35b5f5548d993ae1fb583dfa0f2e6928daaa082b166309593c0bdaeee4acdc410abcfaacc0e217d23748eba60c31220b5c4a0418c6cf514589b

  • SSDEEP

    3072:rA8JmK7ATVfQeVqNFZa/9KzMXJ6jTFDlAwqWut5KZMzfeAAAomo:rzIqATVfQeV2FZalKq6jtGJWuTmd

Malware Config

Extracted

Family

dridex

Botnet

22201

C2

103.82.248.59:443

54.39.98.141:6602

103.109.247.8:10443

rc4.plain
rc4.plain

Signatures

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Dridex Loader 1 IoCs

    Detects Dridex both x86 and x64 loader in memory.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d9c93cc7e2f30976dd4cd09d29db6c64.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d9c93cc7e2f30976dd4cd09d29db6c64.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2400
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2400 -s 308
        3⤵
        • Program crash
        PID:3068

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2400-0-0x0000000074A20000-0x0000000074A50000-memory.dmp
    Filesize

    192KB

  • memory/2400-1-0x0000000000190000-0x0000000000196000-memory.dmp
    Filesize

    24KB