Analysis

  • max time kernel
    142s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2024 08:24

General

  • Target

    e1383f92190a9d93ffcf963d1e9fb65c.dll

  • Size

    188KB

  • MD5

    e1383f92190a9d93ffcf963d1e9fb65c

  • SHA1

    edae0ce80581e96e0bb34d2a535cb620dc26bfcc

  • SHA256

    807d7db2248a4a6cd86a680c09328dc67d1cc5a71e919685071d7e3bda77854a

  • SHA512

    1d2c1fc07ad46a4034dd7c2b057b940eeb2e2980dc2aad4716c470aef0b012fbb54bd0bf9117ff30aa483fe5f83c24841dbcfff1bb090c4e5f627c77a155c81e

  • SSDEEP

    3072:wA8JmK7ATVfQeVqNFZa/9KzMXJ6jTFDlAwqWut5KZMzfeAAAolo:wzIqATVfQeV2FZalKq6jtGJWuTmd

Malware Config

Extracted

Family

dridex

Botnet

22201

C2

103.82.248.59:443

54.39.98.141:6602

103.109.247.8:10443

rc4.plain
rc4.plain

Signatures

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Dridex Loader 1 IoCs

    Detects Dridex both x86 and x64 loader in memory.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e1383f92190a9d93ffcf963d1e9fb65c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e1383f92190a9d93ffcf963d1e9fb65c.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2856 -s 308
        3⤵
        • Program crash
        PID:3008

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2856-0-0x0000000075050000-0x0000000075080000-memory.dmp
    Filesize

    192KB

  • memory/2856-1-0x00000000001A0000-0x00000000001A6000-memory.dmp
    Filesize

    24KB