Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-10-2024 17:59
Static task
static1
Behavioral task
behavioral1
Sample
f9244033cd6a59c0de137c0211e98b0adef2afc54a56cae909aad14bdfe62e55.dll
Resource
win7-20240903-en
General
-
Target
f9244033cd6a59c0de137c0211e98b0adef2afc54a56cae909aad14bdfe62e55.dll
-
Size
672KB
-
MD5
63e9a975848446456adbf6d5a552286f
-
SHA1
0d51906d785e8c0388f98c298edeb8a3a68c4294
-
SHA256
f9244033cd6a59c0de137c0211e98b0adef2afc54a56cae909aad14bdfe62e55
-
SHA512
958abf84bcd4b357feaf51a6d4655a13574aa808de22d6d753bc552f64bbfdbba38a65eec2a8e8d2680fd7e5bfd5c2267e5b74a27ae0b3927860ef3f47b264ba
-
SSDEEP
6144:O34xznfAp4x+NWMqW/KZ1vCDTEpc2bysCZR6iwAtUnWKT5WK8Rpv1llfFfCRAuTF:OIKp/UWCZdCDh2IZDwAFRpR6Au
Malware Config
Signatures
-
Dridex family
-
resource yara_rule behavioral1/memory/1200-4-0x0000000002F80000-0x0000000002F81000-memory.dmp dridex_stager_shellcode -
resource yara_rule behavioral1/memory/2376-0-0x000007FEF7050000-0x000007FEF70F8000-memory.dmp dridex_payload behavioral1/memory/1200-16-0x0000000140000000-0x00000001400A8000-memory.dmp dridex_payload behavioral1/memory/1200-24-0x0000000140000000-0x00000001400A8000-memory.dmp dridex_payload behavioral1/memory/1200-35-0x0000000140000000-0x00000001400A8000-memory.dmp dridex_payload behavioral1/memory/1200-37-0x0000000140000000-0x00000001400A8000-memory.dmp dridex_payload behavioral1/memory/2376-44-0x000007FEF7050000-0x000007FEF70F8000-memory.dmp dridex_payload behavioral1/memory/2916-54-0x000007FEF7100000-0x000007FEF71A9000-memory.dmp dridex_payload behavioral1/memory/2916-58-0x000007FEF7100000-0x000007FEF71A9000-memory.dmp dridex_payload behavioral1/memory/2684-70-0x000007FEF6AE0000-0x000007FEF6B89000-memory.dmp dridex_payload behavioral1/memory/2684-75-0x000007FEF6AE0000-0x000007FEF6B89000-memory.dmp dridex_payload behavioral1/memory/1144-91-0x000007FEF6AE0000-0x000007FEF6B89000-memory.dmp dridex_payload -
Executes dropped EXE 3 IoCs
pid Process 2916 TpmInit.exe 2684 javaws.exe 1144 icardagt.exe -
Loads dropped DLL 7 IoCs
pid Process 1200 Process not Found 2916 TpmInit.exe 1200 Process not Found 2684 javaws.exe 1200 Process not Found 1144 icardagt.exe 1200 Process not Found -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Gazvzzjnt = "C:\\Users\\Admin\\AppData\\Roaming\\MICROS~1\\INTERN~1\\UserData\\RAGRM8~1\\javaws.exe" Process not Found -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TpmInit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA javaws.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA icardagt.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1200 wrote to memory of 2788 1200 Process not Found 31 PID 1200 wrote to memory of 2788 1200 Process not Found 31 PID 1200 wrote to memory of 2788 1200 Process not Found 31 PID 1200 wrote to memory of 2916 1200 Process not Found 32 PID 1200 wrote to memory of 2916 1200 Process not Found 32 PID 1200 wrote to memory of 2916 1200 Process not Found 32 PID 1200 wrote to memory of 2648 1200 Process not Found 33 PID 1200 wrote to memory of 2648 1200 Process not Found 33 PID 1200 wrote to memory of 2648 1200 Process not Found 33 PID 1200 wrote to memory of 2684 1200 Process not Found 34 PID 1200 wrote to memory of 2684 1200 Process not Found 34 PID 1200 wrote to memory of 2684 1200 Process not Found 34 PID 1200 wrote to memory of 1480 1200 Process not Found 35 PID 1200 wrote to memory of 1480 1200 Process not Found 35 PID 1200 wrote to memory of 1480 1200 Process not Found 35 PID 1200 wrote to memory of 1144 1200 Process not Found 36 PID 1200 wrote to memory of 1144 1200 Process not Found 36 PID 1200 wrote to memory of 1144 1200 Process not Found 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f9244033cd6a59c0de137c0211e98b0adef2afc54a56cae909aad14bdfe62e55.dll,#11⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
PID:2376
-
C:\Windows\system32\TpmInit.exeC:\Windows\system32\TpmInit.exe1⤵PID:2788
-
C:\Users\Admin\AppData\Local\0lXsh2Y\TpmInit.exeC:\Users\Admin\AppData\Local\0lXsh2Y\TpmInit.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2916
-
C:\Windows\system32\javaws.exeC:\Windows\system32\javaws.exe1⤵PID:2648
-
C:\Users\Admin\AppData\Local\YYNE9ZYIB\javaws.exeC:\Users\Admin\AppData\Local\YYNE9ZYIB\javaws.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2684
-
C:\Windows\system32\icardagt.exeC:\Windows\system32\icardagt.exe1⤵PID:1480
-
C:\Users\Admin\AppData\Local\B51UpP\icardagt.exeC:\Users\Admin\AppData\Local\B51UpP\icardagt.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:1144
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
676KB
MD539920add12c50d9318a6a2abd20379c6
SHA1bb7c7d0b7bd525fad9285b784b676e871d292d24
SHA256e46044db1a9c9e747f2498d0cc2b0885bc2d47836dd215e82e50326108452f07
SHA512057f71e73ed45fdfdaba8c55ade274cad7c2e939d2480a6e19c3c395a05305442c5e5b012d876d9d9fb5dad5ad7aab227952d3cdb01d6759afbd4f18d468977b
-
Filesize
676KB
MD517d2d0d407a8a12811d7980c16427c77
SHA1bc95801e0d7a9e5d73c121e4477f7a605cfce172
SHA256b71c9824a71c01cdd6e089dd0aa855a7c612e87a680a2c641aa695a2dabc3ee0
SHA512b72d0705b881108d701e614ebcaba24eb0a8ed1bd39927336f98ac0875ab6e517c191c0d1a3358b2f23f1a5a88a101dd5b2793d4eb6735db0492ae7f9f07f2d9
-
Filesize
676KB
MD5a5155475e855568aadd1eef270856e4a
SHA11690b2951674b7dd697556a9d2ab88b94ce29f04
SHA25665733758e71562ffcbc1e0bebcf9b63f5e7febe269ce5a64b39146781eaf5245
SHA512cc6014d6979ed64ef3d18f4d0e84b6e47af6152585e1fc7280476eece8fb3ffc2bdea132d25e608c72d8b073bcc0f13e6bab0b2a66ca58a589ba23ca0714f791
-
Filesize
1KB
MD591cd10b3b81a29c7158989b996362501
SHA1d3540b0162df8925b71fa82fd9ef56620b70c1e8
SHA256462388f690d45cd261708223cc0c3bced3b1ef78d112c0904e20c27ce7808db7
SHA51260ba0a21be2038b47f15a5c7569ce3db195e96f05b4d41804c2491109fc526c8e0621dfef83049670f0646a3233c6489a2af5cc5fece5f8ba920d718e26da997
-
Filesize
112KB
MD58b5eb38e08a678afa129e23129ca1e6d
SHA1a27d30bb04f9fabdb5c92d5150661a75c5c7bc42
SHA2564befa614e1b434b2f58c9e7ce947a946b1cf1834b219caeff42b3e36f22fd97c
SHA512a7245cde299c68db85370ae1bdf32a26208e2cda1311afd06b0efd410664f36cafb62bf4b7ce058e203dcc515c45ebdef01543779ead864f3154175b7b36647d
-
Filesize
1.3MB
MD52fe97a3052e847190a9775431292a3a3
SHA143edc451ac97365600391fa4af15476a30423ff6
SHA256473d17e571d6947ce93103454f1e9fe27136403125152b97acb6cad5cc2a9ac7
SHA51293ed1f9ef6fb256b53df9c6f2ce03301c0d3a0ef49c3f0604872653e4ba3fce369256f50604dd8386f543e1ea9231f5700213e683d3ea9af9e4d6c427a19117a
-
Filesize
312KB
MD5f94bc1a70c942621c4279236df284e04
SHA18f46d89c7db415a7f48ccd638963028f63df4e4f
SHA256be9f8986a6c86d9f77978105d48b59eebfec3b9732dbf19e0f3d48bf7f20120c
SHA51260edf20ca3cae9802263446af266568d0b5e0692eddcfcfc3b2f9a39327b3184613ca994460b919d17a6edc5936b4da16d9033f5138bcfd9bc0f09d88c8dcd52