Analysis

  • max time kernel
    141s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 02:52

General

  • Target

    e0255d2aef9ccb0f413d1c0c81641301.dll

  • Size

    188KB

  • MD5

    e0255d2aef9ccb0f413d1c0c81641301

  • SHA1

    44a6ed0434e69e306ac9d9b30796d4102711e9a8

  • SHA256

    c2375dc9a972a114893aacfb6b2483f0e20b1f1ab42f246e7fbc4cb280cb9bbf

  • SHA512

    6862112f9c57f42239cf4f0d9a387d1be300bbdd3b52a68901e6ac922e8a0fae4cadb8f62acf0ac58b73f84a5e83f599289ce007557f76d470c0b0a93a504861

  • SSDEEP

    3072:eA8JmK7ATVfQeVqNFZa/9KzMXJ6jTFDlAwqWut5KZMzfeAAAogo:ezIqATVfQeV2FZalKq6jtGJWuTmd

Malware Config

Extracted

Family

dridex

Botnet

22201

C2

103.82.248.59:443

54.39.98.141:6602

103.109.247.8:10443

rc4.plain
rc4.plain

Signatures

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Dridex Loader 1 IoCs

    Detects Dridex both x86 and x64 loader in memory.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e0255d2aef9ccb0f413d1c0c81641301.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e0255d2aef9ccb0f413d1c0c81641301.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1052
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1052 -s 308
        3⤵
        • Program crash
        PID:2548

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1052-0-0x0000000074B60000-0x0000000074B90000-memory.dmp
    Filesize

    192KB

  • memory/1052-1-0x0000000000230000-0x0000000000236000-memory.dmp
    Filesize

    24KB