Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-10-2024 17:44
Static task
static1
Behavioral task
behavioral1
Sample
b996bd4a19e143f16d6497f87abf72874f0afba80cf5374d24b0a3522556b082.dll
Resource
win7-20240903-en
General
-
Target
b996bd4a19e143f16d6497f87abf72874f0afba80cf5374d24b0a3522556b082.dll
-
Size
1.4MB
-
MD5
ae929a0749157b4e066875db351711ef
-
SHA1
8aa55d7d9b43225ce5f67b31332f56c35459520d
-
SHA256
b996bd4a19e143f16d6497f87abf72874f0afba80cf5374d24b0a3522556b082
-
SHA512
3b5b6c85574e6bb6620cfc78c07b18101df0ef2e4e9d8f8f1affa83c0b8cfc4557a86338bed9467ddabcb6c7b98ebfd972cd1d0031ae927436629fabb8e39c34
-
SSDEEP
12288:nkMZ+g4TyilMqFvPIV93i/S0hzmOBt5nihfSxI/mhjEvqJ0D/eAQsroXAkH64C:nkMZ+gf4ltGd8H1fYO0q2G1Ah
Malware Config
Signatures
-
Dridex family
-
Processes:
resource yara_rule behavioral1/memory/1236-4-0x0000000002E60000-0x0000000002E61000-memory.dmp dridex_stager_shellcode -
Processes:
resource yara_rule behavioral1/memory/2236-0-0x0000000140000000-0x0000000140167000-memory.dmp dridex_payload behavioral1/memory/1236-27-0x0000000140000000-0x0000000140167000-memory.dmp dridex_payload behavioral1/memory/1236-40-0x0000000140000000-0x0000000140167000-memory.dmp dridex_payload behavioral1/memory/1236-38-0x0000000140000000-0x0000000140167000-memory.dmp dridex_payload behavioral1/memory/2236-47-0x0000000140000000-0x0000000140167000-memory.dmp dridex_payload behavioral1/memory/2872-56-0x0000000140000000-0x0000000140168000-memory.dmp dridex_payload behavioral1/memory/2872-61-0x0000000140000000-0x0000000140168000-memory.dmp dridex_payload behavioral1/memory/1600-78-0x0000000140000000-0x0000000140168000-memory.dmp dridex_payload behavioral1/memory/1556-90-0x0000000140000000-0x000000014019B000-memory.dmp dridex_payload behavioral1/memory/1556-94-0x0000000140000000-0x000000014019B000-memory.dmp dridex_payload -
Executes dropped EXE 3 IoCs
Processes:
msdt.exeslui.exeUtilman.exepid Process 2872 msdt.exe 1600 slui.exe 1556 Utilman.exe -
Loads dropped DLL 7 IoCs
Processes:
msdt.exeslui.exeUtilman.exepid Process 1236 2872 msdt.exe 1236 1600 slui.exe 1236 1556 Utilman.exe 1236 -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\Kccgsbu = "C:\\Users\\Admin\\AppData\\Roaming\\Adobe\\FLASHP~1\\NATIVE~1\\XrDrJa0F\\slui.exe" -
Processes:
rundll32.exemsdt.exeslui.exeUtilman.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rundll32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msdt.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA slui.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Utilman.exe -
Event Triggered Execution: Accessibility Features 1 TTPs
Windows contains accessibility features that may be used by adversaries to establish persistence and/or elevate privileges.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid Process 2236 rundll32.exe 2236 rundll32.exe 2236 rundll32.exe 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 1236 -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
description pid Process procid_target PID 1236 wrote to memory of 2640 1236 31 PID 1236 wrote to memory of 2640 1236 31 PID 1236 wrote to memory of 2640 1236 31 PID 1236 wrote to memory of 2872 1236 32 PID 1236 wrote to memory of 2872 1236 32 PID 1236 wrote to memory of 2872 1236 32 PID 1236 wrote to memory of 3060 1236 33 PID 1236 wrote to memory of 3060 1236 33 PID 1236 wrote to memory of 3060 1236 33 PID 1236 wrote to memory of 1600 1236 34 PID 1236 wrote to memory of 1600 1236 34 PID 1236 wrote to memory of 1600 1236 34 PID 1236 wrote to memory of 1372 1236 35 PID 1236 wrote to memory of 1372 1236 35 PID 1236 wrote to memory of 1372 1236 35 PID 1236 wrote to memory of 1556 1236 36 PID 1236 wrote to memory of 1556 1236 36 PID 1236 wrote to memory of 1556 1236 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b996bd4a19e143f16d6497f87abf72874f0afba80cf5374d24b0a3522556b082.dll,#11⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
PID:2236
-
C:\Windows\system32\msdt.exeC:\Windows\system32\msdt.exe1⤵PID:2640
-
C:\Users\Admin\AppData\Local\q4Y8eWXw\msdt.exeC:\Users\Admin\AppData\Local\q4Y8eWXw\msdt.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2872
-
C:\Windows\system32\slui.exeC:\Windows\system32\slui.exe1⤵PID:3060
-
C:\Users\Admin\AppData\Local\9rT\slui.exeC:\Users\Admin\AppData\Local\9rT\slui.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:1600
-
C:\Windows\system32\Utilman.exeC:\Windows\system32\Utilman.exe1⤵PID:1372
-
C:\Users\Admin\AppData\Local\H5Gfs\Utilman.exeC:\Users\Admin\AppData\Local\H5Gfs\Utilman.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:1556
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Accessibility Features
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5460069052ad5465660abd3930407dced
SHA19d89dec080c157ea7baa8a291c2f630e1fa4dfa2
SHA25616f48bf3dd2c5d69df235261d9058492fcfe03526425ba87b4492a77038eb78a
SHA512eb1597ffeee73b05511ad97e10333785265a8e8eb09fdb387d52ae4c6d90b31165719f8431a0d6ac6ffa50daa125bae8863656a5bcdf415b33d90f93b44a15e6
-
Filesize
1.6MB
MD5dfc99a2b3c5d4222a5bc9edac371d935
SHA19a14dde411a0d0f94a3b82189d63599c31706d0b
SHA2567399332d71f8d9a70d0f4cd2f35eb5449826d6f1e4191f67ba5d0ba5f9392858
SHA512ace0ccb597642514e5fd3a9f0adbfc2804657c1a6317ba24ebad671ae66f872ccdb150510a1188da602c058d8fd84917ce26c109fcb587133b0afb0d91d983f4
-
Filesize
1.4MB
MD5da0238ff33e1d0c316193927f2766cf2
SHA1dd5c0366628b93b0ccd29eb495c56753673730a0
SHA2562c26a1512f5e69b13f997fd8ce57c9d9429ed1bf99dcaa84c446bdae0a645720
SHA51232090e12f287a06a324921180969a4c325c8f73bf85b0f40df7d483682bdc5a11892e9e83ada08ab6d905a9a55fb2d5f5ef697163d61b656d1b134a7566eaef4
-
Filesize
1015B
MD5245bdbc2144f8ef8fa3ac90b2f269c65
SHA1a832a225c72d33f75c40010dd507c2d63766dba8
SHA2567e455005ad1ec936ea1efa949d034d9e6bb2e805588ef86604f792e979f43e0b
SHA51291511efae7e96e072e5260fec0a5aae67cde729282c7746ed3357fbceb2fa1bde032e4aef34228f237aa51ed3409557c2a47aa1afaedc96078abca4e9fd5a37a
-
Filesize
341KB
MD5c5ce5ce799387e82b7698a0ee5544a6d
SHA1ed37fdb169bb539271c117d3e8a5f14fd8df1c0d
SHA25634aa7ca0ea833263a6883827e161a5c218576c5ad97e0ce386fad4250676b42c
SHA51279453b45e1f38d164ee3dbc232f774ff121d4394c22783140f5c8c722f184a69f499f2fb9621bdb28f565065b791883526e1a1d4abef9df82289613c2ce97a5c
-
Filesize
1.3MB
MD532c5ee55eadfc071e57851e26ac98477
SHA18f8d0aee344e152424143da49ce2c7badabb8f9d
SHA2567ca90616e68bc851f14658a366d80f21ddb7a7dd8a866049e54651158784a9ea
SHA512e0943efa81f3087c84a5909c72a436671ee8cc3cc80154901430e83ec7966aac800ad4b26f4a174a0071da617c0982ceda584686c6e2056e1a83e864aca6c975
-
Filesize
1.0MB
MD5aecb7b09566b1f83f61d5a4b44ae9c7e
SHA13a4a2338c6b5ac833dc87497e04fe89c5481e289
SHA256fbdbe7a2027cab237c4635ef71c1a93cf7afc4b79d56b63a119b7f8e3029ccf5
SHA5126e14200262e0729ebcab2226c3eac729ab5af2a4c6f4f9c3e2950cc203387d9a0a447cf38665c724d4397353931fd10064dc067e043a3579538a6144e33e4746