Analysis
-
max time kernel
120s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-10-2024 12:56
Static task
static1
Behavioral task
behavioral1
Sample
b61075259d3efd383b0287631ba2d610e6b80fa363f99f43f7016622393ee4abN.dll
Resource
win7-20240903-en
General
-
Target
b61075259d3efd383b0287631ba2d610e6b80fa363f99f43f7016622393ee4abN.dll
-
Size
864KB
-
MD5
2c03fc6b7234c76ff6dbe5abd2825560
-
SHA1
407a3f86da295159b9cab2c43b255a25455ee14b
-
SHA256
b61075259d3efd383b0287631ba2d610e6b80fa363f99f43f7016622393ee4ab
-
SHA512
3807cc45b91e613805cb2b7763ec31fd96d961896112460c2196bce36a5207a8f567b41c97cc72bc5fd51461fc62cfc77a4f55f8062f41b45f0f8e4065e93acb
-
SSDEEP
12288:2kbQEkWqv+157EYfxarhwLNuR7ek1tHffB/HzTyNQ6NIeGYr/R:2kbHkWfzZ5adwLNGeStHntqN7v
Malware Config
Signatures
-
Dridex family
-
Processes:
resource yara_rule behavioral1/memory/1188-4-0x0000000002EF0000-0x0000000002EF1000-memory.dmp dridex_stager_shellcode -
Processes:
resource yara_rule behavioral1/memory/2508-1-0x000007FEF66E0000-0x000007FEF67B8000-memory.dmp dridex_payload behavioral1/memory/1188-21-0x0000000140000000-0x00000001400D8000-memory.dmp dridex_payload behavioral1/memory/1188-41-0x0000000140000000-0x00000001400D8000-memory.dmp dridex_payload behavioral1/memory/1188-40-0x0000000140000000-0x00000001400D8000-memory.dmp dridex_payload behavioral1/memory/1188-29-0x0000000140000000-0x00000001400D8000-memory.dmp dridex_payload behavioral1/memory/2508-49-0x000007FEF66E0000-0x000007FEF67B8000-memory.dmp dridex_payload behavioral1/memory/2768-58-0x000007FEF67C0000-0x000007FEF6899000-memory.dmp dridex_payload behavioral1/memory/2768-63-0x000007FEF67C0000-0x000007FEF6899000-memory.dmp dridex_payload behavioral1/memory/576-75-0x000007FEF61C0000-0x000007FEF6299000-memory.dmp dridex_payload behavioral1/memory/576-78-0x000007FEF61C0000-0x000007FEF6299000-memory.dmp dridex_payload behavioral1/memory/1584-93-0x000007FEF5C30000-0x000007FEF5D09000-memory.dmp dridex_payload behavioral1/memory/1584-97-0x000007FEF5C30000-0x000007FEF5D09000-memory.dmp dridex_payload -
Executes dropped EXE 3 IoCs
Processes:
p2phost.execonsent.exemsconfig.exepid Process 2768 p2phost.exe 576 consent.exe 1584 msconfig.exe -
Loads dropped DLL 7 IoCs
Processes:
p2phost.execonsent.exemsconfig.exepid Process 1188 2768 p2phost.exe 1188 576 consent.exe 1188 1584 msconfig.exe 1188 -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Zoekctxdbskyzr = "C:\\Users\\Admin\\AppData\\Roaming\\MICROS~1\\Windows\\STARTM~1\\Programs\\ACCESS~1\\dQ4lbs\\consent.exe" -
Processes:
rundll32.exep2phost.execonsent.exemsconfig.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rundll32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA p2phost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA consent.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msconfig.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid Process 2508 rundll32.exe 2508 rundll32.exe 2508 rundll32.exe 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
description pid Process procid_target PID 1188 wrote to memory of 2944 1188 31 PID 1188 wrote to memory of 2944 1188 31 PID 1188 wrote to memory of 2944 1188 31 PID 1188 wrote to memory of 2768 1188 32 PID 1188 wrote to memory of 2768 1188 32 PID 1188 wrote to memory of 2768 1188 32 PID 1188 wrote to memory of 1428 1188 33 PID 1188 wrote to memory of 1428 1188 33 PID 1188 wrote to memory of 1428 1188 33 PID 1188 wrote to memory of 576 1188 34 PID 1188 wrote to memory of 576 1188 34 PID 1188 wrote to memory of 576 1188 34 PID 1188 wrote to memory of 2788 1188 35 PID 1188 wrote to memory of 2788 1188 35 PID 1188 wrote to memory of 2788 1188 35 PID 1188 wrote to memory of 1584 1188 36 PID 1188 wrote to memory of 1584 1188 36 PID 1188 wrote to memory of 1584 1188 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b61075259d3efd383b0287631ba2d610e6b80fa363f99f43f7016622393ee4abN.dll,#11⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
PID:2508
-
C:\Windows\system32\p2phost.exeC:\Windows\system32\p2phost.exe1⤵PID:2944
-
C:\Users\Admin\AppData\Local\fpIfT\p2phost.exeC:\Users\Admin\AppData\Local\fpIfT\p2phost.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2768
-
C:\Windows\system32\consent.exeC:\Windows\system32\consent.exe1⤵PID:1428
-
C:\Users\Admin\AppData\Local\FGHiXq\consent.exeC:\Users\Admin\AppData\Local\FGHiXq\consent.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:576
-
C:\Windows\system32\msconfig.exeC:\Windows\system32\msconfig.exe1⤵PID:2788
-
C:\Users\Admin\AppData\Local\medicp\msconfig.exeC:\Users\Admin\AppData\Local\medicp\msconfig.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:1584
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
868KB
MD57a7be83343bc81cefb531d102ab60d16
SHA1618ab214bd919a15d92ac27a80f0ee8e09403c99
SHA256cebc64db1d539306110ce307f26f9d4972a7937a18667dc8c9d6a846b2f7e6b8
SHA5120a5d7c39cbb44279b2dbb4bfe43963af9f178e931b0637c2c9fb84d87e173be7c55ad964c36e8e1dc5ecd826544663f1107ed893f4cd666a079748c707a96402
-
Filesize
868KB
MD54cc2929b4349d7b0010f9b96f35a4d8c
SHA16019e355c91f3e956ac25d20088341eb82d87853
SHA256282e90c61e87f5313a58d5234d2852d14471dd845f424b71b3789df3c8e26e8f
SHA51217380ffd5d5e4fb90db758716b4cca1804ce77c5f5a481563a26a3cbe0660d09214fa5eb331b486c59080b916fb1999b1cb98a844f5a19a718775381cf33b65a
-
Filesize
868KB
MD58596a7b2fc1e66d460ca687f2bb29fff
SHA1a37efecb2fee7bee7b17585802dd62817a458327
SHA256c291f2735f4a16b608e199332cedfb7a4448c938bfc41dbb4b1ac9a55ca63dab
SHA5120de3d593fda2f32dfea23ce8c096e80d907e1b43a6d7fed4574559f70ef811e05dd2b9cb564806d6e8baef85f7535620719ceb1a72f4b1c1bbd4aee005649d1d
-
Filesize
1KB
MD5fc2e8063272a6cf6135fb2e1e08775e4
SHA19aa11cb9703786f84556630765ff9835a6ee7ffc
SHA2564809796867944be75977d4b4b6017affa4d494c0654e4a49e4d6a98f8d1a2a6c
SHA5122404180016bf1dc667fa5cf3acd36cc8f7d321876322dc713abcb2ed28c9084d11bdf4f541c4f5d997f195b64282f9a99a61aef392252cb980bfcb29b9548922
-
Filesize
109KB
MD50b5511674394666e9d221f8681b2c2e6
SHA16e4e720dfc424a12383f0b8194e4477e3bc346dc
SHA256ccad775decb5aec98118b381eeccc6d540928035cfb955abcb4ad3ded390b79b
SHA51200d28a00fd3ceaeae42ba6882ffb42aa4cc8b92b07a10f28df8e1931df4b806aebdcfab1976bf8d5ce0b98c64da19d4ee06a6315734fa5f885ecd1f6e1ff16a7
-
Filesize
172KB
MD50dbd420477352b278dfdc24f4672b79c
SHA1df446f25be33ac60371557717073249a64e04bb2
SHA2561baba169de6c8f3b3c33cea96314c67b709a171bdc8ea9c250a0d016db767345
SHA51284014b2dcc00f9fa1a337089ad4d4abcaa9e3155171978ec07bc155ddaebebfabb529d8de3578e564b3aae59545f52d71af173ebb50d2af252f219ac60b453d1
-
Filesize
293KB
MD5e19d102baf266f34592f7c742fbfa886
SHA1c9c9c45b7e97bb7a180064d0a1962429f015686d
SHA256f3c8bb430f9c33e6caf06aaebde17b7fddcc55e8bb36cec2b9379038f1fca0b1
SHA5121b9f1880dd3c26ae790b8eead641e73264f90dc7aa2645acc530aad20ad9d247db613e1725282c85bca98c4428ac255752a4f5c9b2a97f90908b7fe4167bb283