Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2024 23:35
Static task
static1
Behavioral task
behavioral1
Sample
db433f70692c1bb245625c99f1860d748aef2021c8918d5f1433ed12a043650a.dll
Resource
win7-20240903-en
General
-
Target
db433f70692c1bb245625c99f1860d748aef2021c8918d5f1433ed12a043650a.dll
-
Size
1.4MB
-
MD5
e74399f942cf0cf81df1e8a4972bb8bb
-
SHA1
13416b3359fb3b1ce03acca069454bb4c228b3f0
-
SHA256
db433f70692c1bb245625c99f1860d748aef2021c8918d5f1433ed12a043650a
-
SHA512
09968cb2afead5f2626ed4c85471ffa0b80fab89066e4662dd07f86824a9873f149fa840950123989fe9fdee44649de6f52a7975da6d57ff29094ddfb4b459d0
-
SSDEEP
12288:DkMZ+g4TyilMqFvPIV93i/S0hzmOBt5nihfSxI/mhjEvqJ0D/eAQsroXAkH64Cw1:DkMZ+gf4ltGd8H1fYO0q2G1Ahw1
Malware Config
Signatures
-
Dridex family
-
Processes:
resource yara_rule behavioral2/memory/3456-3-0x0000000008210000-0x0000000008211000-memory.dmp dridex_stager_shellcode -
Processes:
resource yara_rule behavioral2/memory/1276-1-0x0000000140000000-0x0000000140167000-memory.dmp dridex_payload behavioral2/memory/3456-38-0x0000000140000000-0x0000000140167000-memory.dmp dridex_payload behavioral2/memory/3456-27-0x0000000140000000-0x0000000140167000-memory.dmp dridex_payload behavioral2/memory/1276-41-0x0000000140000000-0x0000000140167000-memory.dmp dridex_payload behavioral2/memory/1656-48-0x0000000140000000-0x0000000140168000-memory.dmp dridex_payload behavioral2/memory/1656-53-0x0000000140000000-0x0000000140168000-memory.dmp dridex_payload behavioral2/memory/2512-69-0x0000000140000000-0x0000000140168000-memory.dmp dridex_payload behavioral2/memory/3044-84-0x0000000140000000-0x0000000140168000-memory.dmp dridex_payload -
Executes dropped EXE 3 IoCs
Processes:
ddodiag.exerdpclip.exeMusNotifyIcon.exepid process 1656 ddodiag.exe 2512 rdpclip.exe 3044 MusNotifyIcon.exe -
Loads dropped DLL 3 IoCs
Processes:
ddodiag.exerdpclip.exeMusNotifyIcon.exepid process 1656 ddodiag.exe 2512 rdpclip.exe 3044 MusNotifyIcon.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
description ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Fzrdqelbmr = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\CustomDestinations\\sy\\rdpclip.exe" -
Processes:
rundll32.exeddodiag.exerdpclip.exeMusNotifyIcon.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rundll32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ddodiag.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rdpclip.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA MusNotifyIcon.exe -
Modifies registry class 1 IoCs
Processes:
description ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid process 1276 rundll32.exe 1276 rundll32.exe 1276 rundll32.exe 1276 rundll32.exe 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
description pid process Token: SeShutdownPrivilege 3456 Token: SeCreatePagefilePrivilege 3456 Token: SeShutdownPrivilege 3456 Token: SeCreatePagefilePrivilege 3456 -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
pid process 3456 3456 -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
pid process 3456 -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
description pid process target process PID 3456 wrote to memory of 4380 3456 ddodiag.exe PID 3456 wrote to memory of 4380 3456 ddodiag.exe PID 3456 wrote to memory of 1656 3456 ddodiag.exe PID 3456 wrote to memory of 1656 3456 ddodiag.exe PID 3456 wrote to memory of 2320 3456 rdpclip.exe PID 3456 wrote to memory of 2320 3456 rdpclip.exe PID 3456 wrote to memory of 2512 3456 rdpclip.exe PID 3456 wrote to memory of 2512 3456 rdpclip.exe PID 3456 wrote to memory of 4448 3456 MusNotifyIcon.exe PID 3456 wrote to memory of 4448 3456 MusNotifyIcon.exe PID 3456 wrote to memory of 3044 3456 MusNotifyIcon.exe PID 3456 wrote to memory of 3044 3456 MusNotifyIcon.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\db433f70692c1bb245625c99f1860d748aef2021c8918d5f1433ed12a043650a.dll,#11⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
PID:1276
-
C:\Windows\system32\ddodiag.exeC:\Windows\system32\ddodiag.exe1⤵PID:4380
-
C:\Users\Admin\AppData\Local\EROYhH\ddodiag.exeC:\Users\Admin\AppData\Local\EROYhH\ddodiag.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:1656
-
C:\Windows\system32\rdpclip.exeC:\Windows\system32\rdpclip.exe1⤵PID:2320
-
C:\Users\Admin\AppData\Local\6zEN\rdpclip.exeC:\Users\Admin\AppData\Local\6zEN\rdpclip.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2512
-
C:\Windows\system32\MusNotifyIcon.exeC:\Windows\system32\MusNotifyIcon.exe1⤵PID:4448
-
C:\Users\Admin\AppData\Local\BNv9\MusNotifyIcon.exeC:\Users\Admin\AppData\Local\BNv9\MusNotifyIcon.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:3044
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD568b3a57d05cfbf46f1001fa1d879a8ac
SHA1610d08b5b4637cdd9ac2b790a334122a9fc70c56
SHA256687a4d838aa766b032e7c5f9840296beda85b24cba38779ad840bca7929da2d8
SHA512cdeb5677e4ee7491a8094872747a150e61ee0241f3b89e0dfff69b3b4df96a29e6d5431008cbcca014375e68a2fbb3ff659e172691a2e8586f0b8ac7902ebec8
-
Filesize
446KB
MD5a52402d6bd4e20a519a2eeec53332752
SHA1129f2b6409395ef877b9ca39dd819a2703946a73
SHA2569d5be181d9309dea98039d2ce619afe745fc8a9a1b1c05cf860b3620b5203308
SHA512632dda67066cff2b940f27e3f409e164684994a02bda57d74e958c462b9a0963e922be4a487c06126cecc9ef34d34913ef8315524bf8422f83c0c135b8af924e
-
Filesize
629KB
MD5c54b1a69a21e03b83ebb0aeb3758b6f7
SHA1b32ee7e5b813554c4b8e8f96f176570e0f6e8b6c
SHA256ac3e12011b70144cc84539bbccacdfae35bd4ea3ee61b4a9fca5f082d044d8bf
SHA5122680ab501ffe7d40fed28eb207d812880c8a71d71a29d59ba3da27c0bae98c74893e04807d93fba7b5e673c3e13a1ad21bfaab10bdb871d83349ff4e7c614b19
-
Filesize
1.4MB
MD5df8031a3170752f16ed55eb81eac8aa0
SHA13f993ed79a494c2a262bf63aee1b5e3da691aa33
SHA2567f95c3e87a5d6a325619a62ed1e02a465c88bddb91a185d2e68ac11a94ff69d7
SHA51250ea3a1396e70c9b24bd8bb1597e331888cf05a81a09b3eee6bb200f516d80efa0668ed581b0ffb304977a99f341c306579bf9084f42004dd2303ec490f4549e
-
Filesize
1.4MB
MD5eb47b7ef920fa64117f331aa7e54e936
SHA186a8b9d1074a8d2e02a14e89c9200777e2e8338a
SHA2561119e085cfdd66761bc2bd8ea1aef61c9aa9833d774387af587be842ae5d6746
SHA512c9c7266269bf526e08937e0f872cd57f54c690e00b2b68e2c25aa7c73549cb27ac852fc687cd5be1a4e5f69b1a9f52ef9837ab8b4832e12a0594669d7521ed73
-
Filesize
39KB
MD585feee634a6aee90f0108e26d3d9bc1f
SHA1a7b1fa32fe7ed67bd51dea438f2f767e3fef0ca2
SHA25699c63175504781e9278824d487da082da7c014e99f1024227af164986d3a27c6
SHA512b81a3e1723a5180c5168cd7bb5181c631f4f57c59780bb82a502160b7874777f3eef1ebe1b14f66c97f9f1a4721af13b6fbcdff2045c8563c18b5d12540953ff
-
Filesize
1KB
MD56cb82228dd2c93a4d9b611daf2996597
SHA111184077fab5af16f9b732e03f362fb2ec39520f
SHA25679cf9e0a8d1e64b43a461d343a6c6d19f88d71ed893d268635eefb2f8127e0a1
SHA5128ca96a88b05f69add543008e029bd3e11eafc0e9a6b2b9e1af0ff98860dc77787b29ee4a0912960a83369c6073232f0f441478d73c0e69e94c77410382487a33