Overview
overview
10Static
static
10Dropper/Berbew.exe
windows10-2004-x64
10Dropper/Phorphiex.exe
windows10-2004-x64
10RAT/31.exe
windows10-2004-x64
10RAT/XClient.exe
windows10-2004-x64
10RAT/file.exe
windows10-2004-x64
7Ransomware...-2.exe
windows10-2004-x64
10Ransomware...01.exe
windows10-2004-x64
10Ransomware...lt.exe
windows10-2004-x64
10Stealers/Azorult.exe
windows10-2004-x64
10Stealers/B...on.exe
windows10-2004-x64
10Stealers/Dridex.dll
windows10-2004-x64
10Stealers/M..._2.exe
windows10-2004-x64
10Stealers/lumma.exe
windows10-2004-x64
10Trojan/BetaBot.exe
windows10-2004-x64
10Trojan/Smo...er.exe
windows10-2004-x64
10Resubmissions
03-09-2024 14:02
240903-rb57sazdqf 1003-09-2024 13:51
240903-q59avszclf 1002-09-2024 19:51
240902-yk8gtsxbpd 1002-09-2024 02:27
240902-cxh7tazflg 1002-09-2024 02:26
240902-cwxc2sygll 1021-06-2024 19:37
240621-yca7cszgnd 1009-06-2024 17:07
240609-vm7rjadd73 1013-05-2024 17:36
240513-v6qblafe3y 1012-05-2024 17:17
240512-vty3zafh5s 10Analysis
-
max time kernel
104s -
max time network
107s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 17:48
Behavioral task
behavioral1
Sample
Dropper/Berbew.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
Dropper/Phorphiex.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
RAT/31.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
RAT/XClient.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
RAT/file.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
Ransomware/Client-2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
Ransomware/criticalupdate01.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
Ransomware/default.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
Stealers/Azorult.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
Stealers/BlackMoon.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
Stealers/Dridex.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
Stealers/Masslogger/mouse_2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
Stealers/lumma.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
Trojan/BetaBot.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
Trojan/SmokeLoader.exe
Resource
win10v2004-20240508-en
General
-
Target
Stealers/Dridex.dll
-
Size
1.2MB
-
MD5
304109f9a5c3726818b4c3668fdb71fd
-
SHA1
2eb804e205d15d314e7f67d503940f69f5dc2ef8
-
SHA256
af26296c75ff26f7ee865df424522d75366ae3e2e80d7d9e89ef8c9398b0836d
-
SHA512
cf01fca33392dc40495f4c39eb1fd240b425018c7088ca9782d883bb135b5dd469a11941d0d680a69e881fa95c4147d70fe567aeba7e98ff6adfd5c0ca1a0e01
-
SSDEEP
24576:ZVHchfFcSTdS1ZikTqpaIJvzSqbY/0Z2ZlECMNXkTlzvmJL8:ZV8hf6STw1ZlQauvzSq01ICe6zvm
Malware Config
Signatures
-
Processes:
resource yara_rule behavioral11/memory/3460-4-0x00000000032E0000-0x00000000032E1000-memory.dmp dridex_stager_shellcode -
Executes dropped EXE 3 IoCs
Processes:
msdt.exeSystemSettingsRemoveDevice.exewbengine.exepid process 1712 msdt.exe 2628 SystemSettingsRemoveDevice.exe 3732 wbengine.exe -
Loads dropped DLL 3 IoCs
Processes:
msdt.exeSystemSettingsRemoveDevice.exewbengine.exepid process 1712 msdt.exe 2628 SystemSettingsRemoveDevice.exe 3732 wbengine.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
description ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Eeaxmqtu = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\5TxwZ\\SystemSettingsRemoveDevice.exe" -
Processes:
SystemSettingsRemoveDevice.exewbengine.exerundll32.exemsdt.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SystemSettingsRemoveDevice.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wbengine.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rundll32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msdt.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid process 1936 rundll32.exe 1936 rundll32.exe 1936 rundll32.exe 1936 rundll32.exe 1936 rundll32.exe 1936 rundll32.exe 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 3460 -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
description pid process target process PID 3460 wrote to memory of 888 3460 msdt.exe PID 3460 wrote to memory of 888 3460 msdt.exe PID 3460 wrote to memory of 1712 3460 msdt.exe PID 3460 wrote to memory of 1712 3460 msdt.exe PID 3460 wrote to memory of 1672 3460 SystemSettingsRemoveDevice.exe PID 3460 wrote to memory of 1672 3460 SystemSettingsRemoveDevice.exe PID 3460 wrote to memory of 2628 3460 SystemSettingsRemoveDevice.exe PID 3460 wrote to memory of 2628 3460 SystemSettingsRemoveDevice.exe PID 3460 wrote to memory of 4476 3460 wbengine.exe PID 3460 wrote to memory of 4476 3460 wbengine.exe PID 3460 wrote to memory of 3732 3460 wbengine.exe PID 3460 wrote to memory of 3732 3460 wbengine.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\Stealers\Dridex.dll,#11⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
PID:1936
-
C:\Windows\system32\msdt.exeC:\Windows\system32\msdt.exe1⤵PID:888
-
C:\Users\Admin\AppData\Local\Y27\msdt.exeC:\Users\Admin\AppData\Local\Y27\msdt.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:1712
-
C:\Windows\system32\SystemSettingsRemoveDevice.exeC:\Windows\system32\SystemSettingsRemoveDevice.exe1⤵PID:1672
-
C:\Users\Admin\AppData\Local\Pdb\SystemSettingsRemoveDevice.exeC:\Users\Admin\AppData\Local\Pdb\SystemSettingsRemoveDevice.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2628
-
C:\Windows\system32\wbengine.exeC:\Windows\system32\wbengine.exe1⤵PID:4476
-
C:\Users\Admin\AppData\Local\fZYaYPA74\wbengine.exeC:\Users\Admin\AppData\Local\fZYaYPA74\wbengine.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:3732
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD593479063b445cf633378e83b8d6226c9
SHA18152f982ab38e4f941a836fcd351f48e5c771769
SHA256a0daf2069afe24b03f74a02695284d89d8f1d9cb33909467eee561d4cb7c709d
SHA5125c876fc5045e46c52851b4c0251f6b97d6f995f444f679220a25be117d7a58ef83abf9379ccc0e1f3ccf315577ab84eec970107f8dda63136b4e7669079c1811
-
Filesize
39KB
MD57853f1c933690bb7c53c67151cbddeb0
SHA1d47a1ad0ccba4c988c8ffc5cbf9636fd4f4fa6e6
SHA2569500731b2a3442f11dfd08a8adfe027e7f32ef5834c628eed4b78be74168470d
SHA512831993d610539d44422d769de6561a4622e1b9cb3d73253774b6cecabf57654a74cd88b4ebe20921585ea96d977225b9501f02a0f6a1fc7d2cad6824fd539304
-
Filesize
1.5MB
MD53b89c4e5e0216deb8f1d638f5e610111
SHA1c1f9b5ceced10e44a5631531df21da27b966ab0e
SHA2569405935b3136d0e0769fed93bf3539935e5c985a32e3beab7f89ff85992b6640
SHA51299f593b1effa744f23d57b45e7af4d4daff1249661ba8393f886826a7dd06fb79c77ed29e0d8d93426d31f685d3e31189747b55082b77ee5940a440a9bc218c8
-
Filesize
421KB
MD5992c3f0cc8180f2f51156671e027ae75
SHA1942ec8c2ccfcacd75a1cd86cbe8873aee5115e29
SHA2566859d1b5d1beaa2985b298f3fcee67f0aac747687a9dec2b4376585e99e9756f
SHA5121f1b8d39e29274cfc87a9ef1510adb9c530086a421c121523376731c8933c6e234e9146310d3767ce888a8dce7a5713221f4d25e5b7b6398d06ae2be2b99eadf
-
Filesize
1.2MB
MD5c2ab43433ab3a27fc55e657e53236cd0
SHA1daccd0b92fff8c2d995ca48923e8226b223cdc87
SHA256f9adc0a1521a7db27201830bcca7c7f37f66d06203cedcf656e539e77bf3b206
SHA5123e73d3b919ba067c6e318a181febf3815309743104bcbffa6063d7ed07a5c169920af4a8f403ea95544cdaee194ee65f95ef43fb96357a46af69bc2bfaec7b20
-
Filesize
1.5MB
MD517270a354a66590953c4aac1cf54e507
SHA1715babcc8e46b02ac498f4f06df7937904d9798d
SHA2569954394b43783061f9290706320cc65597c29176d5b8e7a26fa1d6b3536832b4
SHA5126be0ba6be84d01ab47f5a4ca98a6b940c43bd2d1e1a273d41c3e88aca47da11d932024b007716d1a6ffe6cee396b0e3e6971ab2afc293e72472f2e61c17b2a89
-
Filesize
1KB
MD54715df8c55fca059262d2039fc53ea51
SHA19023e60c867ec3a253550a0b1839acb8c16c545d
SHA2561aeb4c061d053dbbab222e471a58e441727033d790e781cc708784208c3642c2
SHA512d672d1c8c7e8952b4cf97bb44b63ae07d7a787f4251267cdd076bbbcd307581c1c515516d5c9f9981100fb539379516dc5a1dd087396b3b6fb7bad8ef9f222d3