Overview
overview
10Static
static
10Dropper/Berbew.exe
windows10-2004-x64
10Dropper/Phorphiex.exe
windows10-2004-x64
10RAT/31.exe
windows10-2004-x64
10RAT/XClient.exe
windows10-2004-x64
10RAT/file.exe
windows10-2004-x64
7Ransomware...-2.exe
windows10-2004-x64
10Ransomware...01.exe
windows10-2004-x64
10Ransomware...lt.exe
windows10-2004-x64
10Stealers/Azorult.exe
windows10-2004-x64
10Stealers/B...on.exe
windows10-2004-x64
10Stealers/Dridex.dll
windows10-2004-x64
10Stealers/M..._2.exe
windows10-2004-x64
10Stealers/lumma.exe
windows10-2004-x64
10Trojan/BetaBot.exe
windows10-2004-x64
10Trojan/Smo...er.exe
windows10-2004-x64
10Resubmissions
03-09-2024 14:02
240903-rb57sazdqf 1003-09-2024 13:51
240903-q59avszclf 1002-09-2024 19:51
240902-yk8gtsxbpd 1002-09-2024 02:27
240902-cxh7tazflg 1002-09-2024 02:26
240902-cwxc2sygll 1021-06-2024 19:37
240621-yca7cszgnd 1009-06-2024 17:07
240609-vm7rjadd73 1013-05-2024 17:36
240513-v6qblafe3y 1012-05-2024 17:17
240512-vty3zafh5s 10Analysis
-
max time kernel
1799s -
max time network
1169s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 18:05
Behavioral task
behavioral1
Sample
Dropper/Berbew.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
Dropper/Phorphiex.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
RAT/31.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
RAT/XClient.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
RAT/file.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
Ransomware/Client-2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
Ransomware/criticalupdate01.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral8
Sample
Ransomware/default.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
Stealers/Azorult.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
Stealers/BlackMoon.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
Stealers/Dridex.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
Stealers/Masslogger/mouse_2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
Stealers/lumma.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
Trojan/BetaBot.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
Trojan/SmokeLoader.exe
Resource
win10v2004-20240426-en
General
-
Target
Stealers/Dridex.dll
-
Size
1.2MB
-
MD5
304109f9a5c3726818b4c3668fdb71fd
-
SHA1
2eb804e205d15d314e7f67d503940f69f5dc2ef8
-
SHA256
af26296c75ff26f7ee865df424522d75366ae3e2e80d7d9e89ef8c9398b0836d
-
SHA512
cf01fca33392dc40495f4c39eb1fd240b425018c7088ca9782d883bb135b5dd469a11941d0d680a69e881fa95c4147d70fe567aeba7e98ff6adfd5c0ca1a0e01
-
SSDEEP
24576:ZVHchfFcSTdS1ZikTqpaIJvzSqbY/0Z2ZlECMNXkTlzvmJL8:ZV8hf6STw1ZlQauvzSq01ICe6zvm
Malware Config
Signatures
-
Processes:
resource yara_rule behavioral11/memory/3504-4-0x0000000002EA0000-0x0000000002EA1000-memory.dmp dridex_stager_shellcode -
Executes dropped EXE 4 IoCs
Processes:
dxgiadaptercache.exePresentationSettings.exeie4ushowIE.exeDXGIAD~1.EXEpid Process 2704 dxgiadaptercache.exe 3960 PresentationSettings.exe 4948 ie4ushowIE.exe 324 DXGIAD~1.EXE -
Loads dropped DLL 5 IoCs
Processes:
dxgiadaptercache.exePresentationSettings.exeie4ushowIE.exeDXGIAD~1.EXEpid Process 2704 dxgiadaptercache.exe 2704 dxgiadaptercache.exe 3960 PresentationSettings.exe 4948 ie4ushowIE.exe 324 DXGIAD~1.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Eeaxmqtu = "C:\\Users\\Admin\\AppData\\Roaming\\Adobe\\76ekuYDj0\\PresentationSettings.exe" -
Processes:
PresentationSettings.exeie4ushowIE.exeDXGIAD~1.EXErundll32.exedxgiadaptercache.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA PresentationSettings.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ie4ushowIE.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA DXGIAD~1.EXE Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rundll32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dxgiadaptercache.exe -
Modifies registry class 2 IoCs
Processes:
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid Process 224 rundll32.exe 224 rundll32.exe 224 rundll32.exe 224 rundll32.exe 224 rundll32.exe 224 rundll32.exe 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 3504 -
Suspicious use of AdjustPrivilegeToken 32 IoCs
Processes:
description pid Process Token: SeShutdownPrivilege 3504 Token: SeCreatePagefilePrivilege 3504 Token: SeShutdownPrivilege 3504 Token: SeCreatePagefilePrivilege 3504 Token: SeShutdownPrivilege 3504 Token: SeCreatePagefilePrivilege 3504 Token: SeShutdownPrivilege 3504 Token: SeCreatePagefilePrivilege 3504 Token: SeShutdownPrivilege 3504 Token: SeCreatePagefilePrivilege 3504 Token: SeShutdownPrivilege 3504 Token: SeCreatePagefilePrivilege 3504 Token: SeShutdownPrivilege 3504 Token: SeCreatePagefilePrivilege 3504 Token: SeShutdownPrivilege 3504 Token: SeCreatePagefilePrivilege 3504 Token: SeShutdownPrivilege 3504 Token: SeCreatePagefilePrivilege 3504 Token: SeShutdownPrivilege 3504 Token: SeCreatePagefilePrivilege 3504 Token: SeShutdownPrivilege 3504 Token: SeCreatePagefilePrivilege 3504 Token: SeShutdownPrivilege 3504 Token: SeCreatePagefilePrivilege 3504 Token: SeShutdownPrivilege 3504 Token: SeCreatePagefilePrivilege 3504 Token: SeShutdownPrivilege 3504 Token: SeCreatePagefilePrivilege 3504 Token: SeShutdownPrivilege 3504 Token: SeCreatePagefilePrivilege 3504 Token: SeShutdownPrivilege 3504 Token: SeCreatePagefilePrivilege 3504 -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
pid Process 3504 -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
description pid Process procid_target PID 3504 wrote to memory of 4496 3504 93 PID 3504 wrote to memory of 4496 3504 93 PID 3504 wrote to memory of 2704 3504 94 PID 3504 wrote to memory of 2704 3504 94 PID 3504 wrote to memory of 4120 3504 95 PID 3504 wrote to memory of 4120 3504 95 PID 3504 wrote to memory of 3960 3504 96 PID 3504 wrote to memory of 3960 3504 96 PID 3504 wrote to memory of 4056 3504 97 PID 3504 wrote to memory of 4056 3504 97 PID 3504 wrote to memory of 4948 3504 98 PID 3504 wrote to memory of 4948 3504 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\Stealers\Dridex.dll,#11⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
PID:224
-
C:\Windows\system32\dxgiadaptercache.exeC:\Windows\system32\dxgiadaptercache.exe1⤵PID:4496
-
C:\Users\Admin\AppData\Local\P4gduMv\dxgiadaptercache.exeC:\Users\Admin\AppData\Local\P4gduMv\dxgiadaptercache.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2704
-
C:\Windows\system32\PresentationSettings.exeC:\Windows\system32\PresentationSettings.exe1⤵PID:4120
-
C:\Users\Admin\AppData\Local\jhwr2TV\PresentationSettings.exeC:\Users\Admin\AppData\Local\jhwr2TV\PresentationSettings.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:3960
-
C:\Windows\system32\ie4ushowIE.exeC:\Windows\system32\ie4ushowIE.exe1⤵PID:4056
-
C:\Users\Admin\AppData\Local\OWa6LcD\ie4ushowIE.exeC:\Users\Admin\AppData\Local\OWa6LcD\ie4ushowIE.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:4948
-
C:\Users\Admin\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\ACCESS~2\dV2L\DXGIAD~1.EXEC:\Users\Admin\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\ACCESS~2\dV2L\DXGIAD~1.EXE1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:324
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD500a29950e43a23fa3ef67282fc19ed3b
SHA1efd13d7eb01a723140c46509c85a79f7e5abb3ba
SHA256ca411affc688eaa9f4b02a2e60d40ad31366da0aec9b60e8f5bb6d5b0f02ac20
SHA512bad81d8eab4bb25a20aa7da1ddb6dd711c5e065c47de2e4e220572883431a8750d7e6beebe0146f60017590f01546bfc363640a490b6cf9ecb309c4dd8aa9c82
-
Filesize
76KB
MD59de952f476abab0cd62bfd81e20a3deb
SHA1109cc4467b78dad4b12a3225020ea590bccee3e6
SHA256e9cb6336359ac6f71ac75af2836efb28daa3bafd10a1f0b775dcdc2ec8850a6b
SHA5123cbe50a146ca50b0657a78a2d89a34630c69823005668906785b2d2015cc6139c8dbbf7aefa5fe55957ef55ae06e758933b3b41eaf822e49dba3b7700582e2c9
-
Filesize
1.2MB
MD585f6c7be10818a1ae96b95de94d2e952
SHA11d04e16490a820b0d9e2f98e45533fd6633a54c8
SHA2561a1b19a3a9a889423fde60a5f1cc319a565f24599335f37c95298e5a943acdfb
SHA51299dabbca42a74b73a8af2785a85ef9f577fab722b316a279bb378896a6fc03ff5fce6b4c346f2507877bc97a008828b7fb182a5e398f8fb81377030da8d644e5
-
Filesize
230KB
MD5e62f89130b7253f7780a862ed9aff294
SHA1b031e64a36e93f95f2061be5b0383069efac2070
SHA2564bea9f741fe4ca9d6262477849896b9fa6377326d11af044561c31bde2d994b5
SHA51205649d38a0b5d825bb8442549427b0ff77b139c9dd297b04d6c0fb1415504c95ed750cd79efea2ff514abfc5d1003e6251a3cd871d352dcea06be0cdeb0304f7
-
Filesize
219KB
MD5790799a168c41689849310f6c15f98fa
SHA1a5d213fc1c71a56de9441b2e35411d83770c01ec
SHA2566e59ab1a0b4ac177dc3397a54afcf68fcea3c1ee72c33bd08c89f04a6dac64b8
SHA5128153b79d4681f21ade7afe995841c386bff8e491ad347f8e7c287df5f9053cae7458e273339146d9a920ceaa2ba0f41cc793d7b2c0fa80efbb41477d39470866
-
Filesize
1.2MB
MD5b0701cfce43de560e314fcc304ac09d0
SHA1c405db853e38b9696d2d2bfc7550fda50052e4e2
SHA256e90902f569d59630b7c33588b1ace7ba8c6a5b067fb888cf48a0bdc546169d2f
SHA5120c2492e3d239d3a1c3a74147ad665a4317bb27d99f471b9c674e3dd9f8b5aaf70cbca985f7fce480930dfeb621af267d23bd0bf4472fa014e70d3fc7b6a8a8a8
-
Filesize
1KB
MD5352348f5ed52bac303934a9afcb68de6
SHA1c3c4c65dff43a8dc8d3800b55c6a5f7d1ab28890
SHA25612528902ff86377d492151bacb95d640cd132c6323a93fd4f86b66b7cd1bf865
SHA51278e7287fec38b69d77749e3a09a6ad414d9003a4a5c77668c1cec17737398f7c207d21605b907567ef1556a4432b0cdadb0eeef558c40d6e9f2f0248445c5001