Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-10-2024 01:03
Static task
static1
Behavioral task
behavioral1
Sample
763faa1110a1eb2a98349030a58923a87b9df454427bc6272ba0921280a3ea3d.dll
Resource
win7-20240903-en
General
-
Target
763faa1110a1eb2a98349030a58923a87b9df454427bc6272ba0921280a3ea3d.dll
-
Size
668KB
-
MD5
a54ee66f23a531967e634c34d652250a
-
SHA1
4ffc272ecba8c3d7822c33e0e20ca079b2564d2c
-
SHA256
763faa1110a1eb2a98349030a58923a87b9df454427bc6272ba0921280a3ea3d
-
SHA512
2e168ae652c2cab389ead5403ed020d5abc4c66667b902c93c532aade88115746d70f1237fd83c69fafb4858aadf1596cba80fe058efb8c6f2684eb86a2dae19
-
SSDEEP
6144:m34xznfAp4x+NWMqW/KZ1vCDTEpc2bysCZR6iwAtUnWKT5WK8Rpv1llfFfCRAuTF:mIKp/UWCZdCDh2IZDwAFRpR6Au
Malware Config
Signatures
-
Dridex family
-
Processes:
resource yara_rule behavioral1/memory/1256-5-0x0000000002D10000-0x0000000002D11000-memory.dmp dridex_stager_shellcode -
Processes:
resource yara_rule behavioral1/memory/2364-1-0x000007FEF6D70000-0x000007FEF6E17000-memory.dmp dridex_payload behavioral1/memory/1256-16-0x0000000140000000-0x00000001400A7000-memory.dmp dridex_payload behavioral1/memory/1256-24-0x0000000140000000-0x00000001400A7000-memory.dmp dridex_payload behavioral1/memory/1256-35-0x0000000140000000-0x00000001400A7000-memory.dmp dridex_payload behavioral1/memory/1256-38-0x0000000140000000-0x00000001400A7000-memory.dmp dridex_payload behavioral1/memory/2364-44-0x000007FEF6D70000-0x000007FEF6E17000-memory.dmp dridex_payload behavioral1/memory/2732-54-0x000007FEF6E20000-0x000007FEF6EC8000-memory.dmp dridex_payload behavioral1/memory/2732-58-0x000007FEF6E20000-0x000007FEF6EC8000-memory.dmp dridex_payload behavioral1/memory/2640-71-0x000007FEF6790000-0x000007FEF6838000-memory.dmp dridex_payload behavioral1/memory/2640-74-0x000007FEF6790000-0x000007FEF6838000-memory.dmp dridex_payload behavioral1/memory/868-90-0x000007FEF6790000-0x000007FEF6838000-memory.dmp dridex_payload -
Executes dropped EXE 3 IoCs
Processes:
p2phost.exemsdt.exefvenotify.exepid process 2732 p2phost.exe 2640 msdt.exe 868 fvenotify.exe -
Loads dropped DLL 7 IoCs
Processes:
p2phost.exemsdt.exefvenotify.exepid process 1256 2732 p2phost.exe 1256 2640 msdt.exe 1256 868 fvenotify.exe 1256 -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
description ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\Kccgsbu = "C:\\Users\\Admin\\AppData\\Roaming\\MICROS~1\\Windows\\PRINTE~1\\YQ\\msdt.exe" -
Processes:
rundll32.exep2phost.exemsdt.exefvenotify.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rundll32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA p2phost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msdt.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fvenotify.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exep2phost.exepid process 2364 rundll32.exe 2364 rundll32.exe 2364 rundll32.exe 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 1256 2732 p2phost.exe 2732 p2phost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
description pid process target process PID 1256 wrote to memory of 2304 1256 p2phost.exe PID 1256 wrote to memory of 2304 1256 p2phost.exe PID 1256 wrote to memory of 2304 1256 p2phost.exe PID 1256 wrote to memory of 2732 1256 p2phost.exe PID 1256 wrote to memory of 2732 1256 p2phost.exe PID 1256 wrote to memory of 2732 1256 p2phost.exe PID 1256 wrote to memory of 2596 1256 msdt.exe PID 1256 wrote to memory of 2596 1256 msdt.exe PID 1256 wrote to memory of 2596 1256 msdt.exe PID 1256 wrote to memory of 2640 1256 msdt.exe PID 1256 wrote to memory of 2640 1256 msdt.exe PID 1256 wrote to memory of 2640 1256 msdt.exe PID 1256 wrote to memory of 2896 1256 fvenotify.exe PID 1256 wrote to memory of 2896 1256 fvenotify.exe PID 1256 wrote to memory of 2896 1256 fvenotify.exe PID 1256 wrote to memory of 868 1256 fvenotify.exe PID 1256 wrote to memory of 868 1256 fvenotify.exe PID 1256 wrote to memory of 868 1256 fvenotify.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\763faa1110a1eb2a98349030a58923a87b9df454427bc6272ba0921280a3ea3d.dll,#11⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
PID:2364
-
C:\Windows\system32\p2phost.exeC:\Windows\system32\p2phost.exe1⤵PID:2304
-
C:\Users\Admin\AppData\Local\oHyBAi\p2phost.exeC:\Users\Admin\AppData\Local\oHyBAi\p2phost.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
PID:2732
-
C:\Windows\system32\msdt.exeC:\Windows\system32\msdt.exe1⤵PID:2596
-
C:\Users\Admin\AppData\Local\Yt15dxC\msdt.exeC:\Users\Admin\AppData\Local\Yt15dxC\msdt.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2640
-
C:\Windows\system32\fvenotify.exeC:\Windows\system32\fvenotify.exe1⤵PID:2896
-
C:\Users\Admin\AppData\Local\jG4Cgf\fvenotify.exeC:\Users\Admin\AppData\Local\jG4Cgf\fvenotify.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:868
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5aecb7b09566b1f83f61d5a4b44ae9c7e
SHA13a4a2338c6b5ac833dc87497e04fe89c5481e289
SHA256fbdbe7a2027cab237c4635ef71c1a93cf7afc4b79d56b63a119b7f8e3029ccf5
SHA5126e14200262e0729ebcab2226c3eac729ab5af2a4c6f4f9c3e2950cc203387d9a0a447cf38665c724d4397353931fd10064dc067e043a3579538a6144e33e4746
-
Filesize
117KB
MD5e61d644998e07c02f0999388808ac109
SHA1183130ad81ff4c7997582a484e759bf7769592d6
SHA25615a85cd6fbcb1ec57d78f986d6dd8908bd56231ce0cf65775075512303f7e5fa
SHA512310141b73394ae12a35f8d4f0c097868ee8a8045a62dd402a5dfbe2151980dd4fe18409ae3ca9422e3b88b2fa9afb04c1acbf8ec23a937a0a242b32a9a1e9272
-
Filesize
672KB
MD5024128ad453b9337e8cd434e056a7951
SHA18ee063add72e7bb407d45149accbd0e4fb29f235
SHA2562ea39b3f61e179d2ba5013fa40c7fec28e81456c3c32c78dfbeeab2406cc5451
SHA512b0a3cc2d874cfd51eb5b5ed555727f44f86e699e91ec5ff0b679f1d14fb1ab768e4709f60b5d5b7b619d94faa1cb31d8017278458a752240aafe4e65d897ddc4
-
Filesize
672KB
MD537c98195b132c3cd77b09dd2e11ea032
SHA16af993121e248b1036eb018751d12bfa158f9fba
SHA256000f06334f817bfd544426647599f1f019eb660e2a9c9a83354769e30101ba8b
SHA5120a2969767afbf8347b5464f72c7a2556c467aced44a471f78d809995d9b0a43a7c2f4eb16c2fd685c5a8ccac24513571e87e6309a24d4b13ccb1dd9b714c9998
-
Filesize
1KB
MD52a117fbc6502efe077897af7dafa0f1e
SHA13a60ccf09e7393e91bf7eb06c9d9dbe687da1fae
SHA25618e697fcde77a0835ea3c279abaab47044864176203dde2f8b146d2876953204
SHA51225700292c03651002c9cb067ad85436c933f728e38420e19773df4a47932fb10e2b4336e025489e99c8f26ba7868bf540fb5e9c536bea8facde3c5c1dbfb297d
-
Filesize
672KB
MD5fa391a04e06c44601aa42a94c540eae2
SHA1369ee1933a960914880e3209f38dc294476e44bc
SHA25670b01a527f89609e4e99a0a61f87e995c57c35a891913f21099a91ebb07f683d
SHA512064b36e3df287bfb8cf10c054c309ba519f1793380a7a92af5344f0eca639a755ee25a0858953af18466b66d04788255ff641498733f90ae7a0574997f95d4fe
-
Filesize
172KB
MD50dbd420477352b278dfdc24f4672b79c
SHA1df446f25be33ac60371557717073249a64e04bb2
SHA2561baba169de6c8f3b3c33cea96314c67b709a171bdc8ea9c250a0d016db767345
SHA51284014b2dcc00f9fa1a337089ad4d4abcaa9e3155171978ec07bc155ddaebebfabb529d8de3578e564b3aae59545f52d71af173ebb50d2af252f219ac60b453d1