Analysis

  • max time kernel
    141s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-03-2024 06:15

General

  • Target

    dd6f3d24d101375a9bffd6581675de3f.dll

  • Size

    188KB

  • MD5

    dd6f3d24d101375a9bffd6581675de3f

  • SHA1

    0c37ce027dbdac719ce62d1a372555f5a26ee2d9

  • SHA256

    6788b63355d074bab617971f5a15c1c635faaf5fa2f4b7f2ef9e872b21591a3e

  • SHA512

    a8bcb1236c2addec351ce338d8a612964ceb331d8e9380c17c2d0c16d94e057673ce49b9b86ae945a6f055d8fc94d00492be66bd21ce7a30f210a5d5ce140967

  • SSDEEP

    3072:3A8JmK7ATVfQeVqNFZa/9KzMXJ6jTFDlAwqWut5KZMzfeAAAo6o:3zIqATVfQeV2FZalKq6jtGJWuTmd

Malware Config

Extracted

Family

dridex

Botnet

22201

C2

103.82.248.59:443

54.39.98.141:6602

103.109.247.8:10443

rc4.plain
rc4.plain

Signatures

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Dridex Loader 1 IoCs

    Detects Dridex both x86 and x64 loader in memory.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\dd6f3d24d101375a9bffd6581675de3f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\dd6f3d24d101375a9bffd6581675de3f.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1052
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1052 -s 308
        3⤵
        • Program crash
        PID:2604

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1052-0-0x0000000074B60000-0x0000000074B90000-memory.dmp
    Filesize

    192KB

  • memory/1052-1-0x0000000000130000-0x0000000000136000-memory.dmp
    Filesize

    24KB