Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 14:23

General

  • Target

    df60aaf48e69c12d241ad1b4acc8e097.dll

  • Size

    188KB

  • MD5

    df60aaf48e69c12d241ad1b4acc8e097

  • SHA1

    25b25c71b2c875706a4df3b613a524046a703673

  • SHA256

    1c1edcf3a0b52c7736c976e5636a3b6b5368b46974f07701a5442c35e8e21e5b

  • SHA512

    90ab6dd98eaeb8a699207609a3c7949f06c9bd50860e1b73f8b05677afa7756fcf289517f7b24f1b2434dfd55741c6be947e8f69efc3231e14c055a8f759d797

  • SSDEEP

    3072:iA8JmK7ATVfQeVqNFZa/9KzMXJ6jTFDlAwqWut5KZMzfeAAAoKo:izIqATVfQeV2FZalKq6jtGJWuTmd

Malware Config

Extracted

Family

dridex

Botnet

22201

C2

103.82.248.59:443

54.39.98.141:6602

103.109.247.8:10443

rc4.plain
rc4.plain

Signatures

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Dridex Loader 1 IoCs

    Detects Dridex both x86 and x64 loader in memory.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\df60aaf48e69c12d241ad1b4acc8e097.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\df60aaf48e69c12d241ad1b4acc8e097.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1736 -s 300
        3⤵
        • Program crash
        PID:1700

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1736-0-0x0000000074700000-0x0000000074730000-memory.dmp
    Filesize

    192KB

  • memory/1736-1-0x0000000000150000-0x0000000000156000-memory.dmp
    Filesize

    24KB