Overview
overview
10Static
static
10Dropper/Berbew.exe
windows7-x64
10Dropper/Berbew.exe
windows10-2004-x64
10Dropper/Phorphiex.exe
windows7-x64
10Dropper/Phorphiex.exe
windows10-2004-x64
10RAT/31.exe
windows7-x64
10RAT/31.exe
windows10-2004-x64
10RAT/XClient.exe
windows7-x64
10RAT/XClient.exe
windows10-2004-x64
10RAT/file.exe
windows7-x64
7RAT/file.exe
windows10-2004-x64
7Ransomware...-2.exe
windows7-x64
10Ransomware...-2.exe
windows10-2004-x64
10Ransomware...01.exe
windows7-x64
10Ransomware...01.exe
windows10-2004-x64
10Ransomware...lt.exe
windows7-x64
10Ransomware...lt.exe
windows10-2004-x64
10Stealers/Azorult.exe
windows7-x64
10Stealers/Azorult.exe
windows10-2004-x64
10Stealers/B...on.exe
windows7-x64
10Stealers/B...on.exe
windows10-2004-x64
10Stealers/Dridex.dll
windows7-x64
10Stealers/Dridex.dll
windows10-2004-x64
10Stealers/M..._2.exe
windows7-x64
10Stealers/M..._2.exe
windows10-2004-x64
10Stealers/lumma.exe
windows7-x64
10Stealers/lumma.exe
windows10-2004-x64
10Trojan/BetaBot.exe
windows7-x64
10Trojan/BetaBot.exe
windows10-2004-x64
10Trojan/Smo...er.exe
windows7-x64
10Trojan/Smo...er.exe
windows10-2004-x64
10Resubmissions
03-09-2024 14:02
240903-rb57sazdqf 1003-09-2024 13:51
240903-q59avszclf 1002-09-2024 19:51
240902-yk8gtsxbpd 1002-09-2024 02:27
240902-cxh7tazflg 1002-09-2024 02:26
240902-cwxc2sygll 1021-06-2024 19:37
240621-yca7cszgnd 1009-06-2024 17:07
240609-vm7rjadd73 1013-05-2024 17:36
240513-v6qblafe3y 1012-05-2024 17:17
240512-vty3zafh5s 10Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-09-2024 19:51
Behavioral task
behavioral1
Sample
Dropper/Berbew.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Dropper/Berbew.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Dropper/Phorphiex.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
Dropper/Phorphiex.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
RAT/31.exe
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
RAT/31.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
RAT/XClient.exe
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
RAT/XClient.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
RAT/file.exe
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
RAT/file.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
Ransomware/Client-2.exe
Resource
win7-20240704-en
Behavioral task
behavioral12
Sample
Ransomware/Client-2.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
Ransomware/criticalupdate01.exe
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
Ransomware/criticalupdate01.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
Ransomware/default.exe
Resource
win7-20240705-en
Behavioral task
behavioral16
Sample
Ransomware/default.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
Stealers/Azorult.exe
Resource
win7-20240704-en
Behavioral task
behavioral18
Sample
Stealers/Azorult.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
Stealers/BlackMoon.exe
Resource
win7-20240708-en
Behavioral task
behavioral20
Sample
Stealers/BlackMoon.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
Stealers/Dridex.dll
Resource
win7-20240704-en
Behavioral task
behavioral22
Sample
Stealers/Dridex.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
Stealers/Masslogger/mouse_2.exe
Resource
win7-20240704-en
Behavioral task
behavioral24
Sample
Stealers/Masslogger/mouse_2.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
Stealers/lumma.exe
Resource
win7-20240729-en
Behavioral task
behavioral26
Sample
Stealers/lumma.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
Trojan/BetaBot.exe
Resource
win7-20240729-en
Behavioral task
behavioral28
Sample
Trojan/BetaBot.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral29
Sample
Trojan/SmokeLoader.exe
Resource
win7-20240708-en
Behavioral task
behavioral30
Sample
Trojan/SmokeLoader.exe
Resource
win10v2004-20240802-en
General
-
Target
Stealers/Dridex.dll
-
Size
1.2MB
-
MD5
304109f9a5c3726818b4c3668fdb71fd
-
SHA1
2eb804e205d15d314e7f67d503940f69f5dc2ef8
-
SHA256
af26296c75ff26f7ee865df424522d75366ae3e2e80d7d9e89ef8c9398b0836d
-
SHA512
cf01fca33392dc40495f4c39eb1fd240b425018c7088ca9782d883bb135b5dd469a11941d0d680a69e881fa95c4147d70fe567aeba7e98ff6adfd5c0ca1a0e01
-
SSDEEP
24576:ZVHchfFcSTdS1ZikTqpaIJvzSqbY/0Z2ZlECMNXkTlzvmJL8:ZV8hf6STw1ZlQauvzSq01ICe6zvm
Malware Config
Signatures
-
resource yara_rule behavioral22/memory/3464-4-0x0000000002910000-0x0000000002911000-memory.dmp dridex_stager_shellcode -
Executes dropped EXE 3 IoCs
pid Process 2536 GamePanel.exe 3264 dccw.exe 4324 FXSCOVER.exe -
Loads dropped DLL 3 IoCs
pid Process 2536 GamePanel.exe 3264 dccw.exe 4324 FXSCOVER.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Zsovh = "C:\\Users\\Admin\\AppData\\Roaming\\MICROS~1\\TEMPLA~1\\LIVECO~1\\16\\Managed\\WORDDO~2\\ojUbFwW\\dccw.exe" Process not Found -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rundll32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA GamePanel.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dccw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA FXSCOVER.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3420 rundll32.exe 3420 rundll32.exe 3420 rundll32.exe 3420 rundll32.exe 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found 3464 Process not Found -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3464 Process not Found -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3464 wrote to memory of 3984 3464 Process not Found 93 PID 3464 wrote to memory of 3984 3464 Process not Found 93 PID 3464 wrote to memory of 2536 3464 Process not Found 94 PID 3464 wrote to memory of 2536 3464 Process not Found 94 PID 3464 wrote to memory of 1432 3464 Process not Found 95 PID 3464 wrote to memory of 1432 3464 Process not Found 95 PID 3464 wrote to memory of 3264 3464 Process not Found 96 PID 3464 wrote to memory of 3264 3464 Process not Found 96 PID 3464 wrote to memory of 412 3464 Process not Found 97 PID 3464 wrote to memory of 412 3464 Process not Found 97 PID 3464 wrote to memory of 4324 3464 Process not Found 98 PID 3464 wrote to memory of 4324 3464 Process not Found 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\Stealers\Dridex.dll,#11⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
PID:3420
-
C:\Windows\system32\GamePanel.exeC:\Windows\system32\GamePanel.exe1⤵PID:3984
-
C:\Users\Admin\AppData\Local\ujmuai\GamePanel.exeC:\Users\Admin\AppData\Local\ujmuai\GamePanel.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2536
-
C:\Windows\system32\dccw.exeC:\Windows\system32\dccw.exe1⤵PID:1432
-
C:\Users\Admin\AppData\Local\rdDuS4\dccw.exeC:\Users\Admin\AppData\Local\rdDuS4\dccw.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:3264
-
C:\Windows\system32\FXSCOVER.exeC:\Windows\system32\FXSCOVER.exe1⤵PID:412
-
C:\Users\Admin\AppData\Local\gZKSNb1\FXSCOVER.exeC:\Users\Admin\AppData\Local\gZKSNb1\FXSCOVER.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:4324
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
242KB
MD55769f78d00f22f76a4193dc720d0b2bd
SHA1d62b6cab057e88737cba43fe9b0c6d11a28b53e8
SHA25640e8e6dabfa1485b11cdccf220eb86eeaa8256e99e344cf2b2098d4cdb788a31
SHA512b4b3448a2635b21690c71254d964832e89bf947f7a0d32e79dcc84730f11d4afb4149a810a768878e52f88fc8baec45f1a2fec8e22c5301e9f39fe4fc6a57e3f
-
Filesize
1.3MB
MD5de11109c8a1c22c183ac59d770f0b0ad
SHA177d65a86c05bb71fa5e130eb32d76c02931f98bb
SHA256eb8765713566e49070ddfda377221161f74f293b34c9f94b4cc4c9a931b9c2a8
SHA512d84efa9d559b2e440f6fe8117c4ef1060e390b0e8055ce85a2b2fbf802bf97bff2215a5b26238264bb2a9547870c585643af4adfe41bff0335f3b12a0b17c265
-
Filesize
101KB
MD5cb9374911bf5237179785c739a322c0f
SHA13f4d3dd3d58c9f19dfbb414ded16969ebd9f74b9
SHA256f7f3300b78148a34f6a35796c777a832b638b6d3193e11f4a37f45d4c6dfa845
SHA5129d47521538148b1823c0a17baa86ddf932f06f46d5d8b63fa87b2cc220fb98ce3f933e32d771222937bb8e41c88030839d489d1cd78b062bffeb2980dc6864be
-
Filesize
1.2MB
MD52b8b8dc0cb6e4c02cac7717c65468393
SHA17cf806555389112d7b20c0358db5e0c2a4c7651b
SHA256179c86a95d21a1395ded36c6e01be3f9666d9348658ec3ff7be744144e5f2f7f
SHA5122de3108ebb0622d801e0029bc7ae3ee71a269dafc884923ff0bb3d25fe79b99fd95a8caef7bc5f3402bec4e8df5456c86b4a7cf3c448a3aab8057510abf14d33
-
Filesize
1.2MB
MD5266f6a62c16f6a889218800762b137be
SHA131b9bd85a37bf0cbb38a1c30147b83671458fa72
SHA25671f8f11f26f3a7c1498373f20f0f4cc960513d0383fe24906eeb1bc9678beecd
SHA512b21d9b0656ab6bd3b158922722a332f07096ddd4215c802776c5807c9cf6ece40082dd986ea6867bdc8d22878ce035a5c8dfcc26cfae94aeee059701b6bf1e68
-
Filesize
1.2MB
MD51af315503abfc642933cb67bd963578c
SHA191e8dd45bee541fbcadaa8bb4b7394423ecedc3c
SHA256b9d3304733a40c0539163e029b5bab0aa2701513b2a129fea9eb9b2716e21e1f
SHA5120a0787dd6f741dd20dad5b6b56d98d7b0446f2ac5fb0432d84149322730dcef6f74d4f38beb59ee9fb9093eb5238048a682eae0aea36c2444a070db4e3be3102
-
Filesize
1KB
MD580e3dc85016015707174d0c296b4220e
SHA1922175135970d18efbf07fa813f7201d76f68cb1
SHA256cf8f4069d0242af49a663931820aab37f15fad9d6338df19ba72d66916566683
SHA512058638928f60d433a6c8e54b89c16423a8ad3397c373e89fc325fd75f40faecacaac206e4891f1a7494a8df480b53aa0ab851326723bcb927eff070f806f3ae5