Analysis
-
max time kernel
149s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-11-2024 02:59
Static task
static1
Behavioral task
behavioral1
Sample
3b4f8af9318b4a4541fb0b94db0ce8483a65c828b755274f16a97bcaa377e4c4.dll
Resource
win7-20240903-en
General
-
Target
3b4f8af9318b4a4541fb0b94db0ce8483a65c828b755274f16a97bcaa377e4c4.dll
-
Size
672KB
-
MD5
aaf31301e741243c6ad5399aa9e4f757
-
SHA1
c2529446c4fc65d54f634e7ac23777f78cb8757a
-
SHA256
3b4f8af9318b4a4541fb0b94db0ce8483a65c828b755274f16a97bcaa377e4c4
-
SHA512
327571c02220df11a30d34f81138f7d8e0302986f63036201e2aebe264616a5005204e4a285a45b6291d805d6e7a69b49872a09f5ad19b5d468fcbd7c3edd83d
-
SSDEEP
6144:V34xznfAp4x+NWMqW/KZ1vCDTEpc2bysCZR6iwAtUnWKT5WK8Rpv1llfFfCRAuTU:VIKp/UWCZdCDh2IZDwAFRpR6Au
Malware Config
Signatures
-
Dridex family
-
Processes:
resource yara_rule behavioral1/memory/1252-4-0x0000000002D70000-0x0000000002D71000-memory.dmp dridex_stager_shellcode -
Processes:
resource yara_rule behavioral1/memory/2408-0-0x000007FEF65E0000-0x000007FEF6688000-memory.dmp dridex_payload behavioral1/memory/1252-17-0x0000000140000000-0x00000001400A8000-memory.dmp dridex_payload behavioral1/memory/1252-25-0x0000000140000000-0x00000001400A8000-memory.dmp dridex_payload behavioral1/memory/1252-36-0x0000000140000000-0x00000001400A8000-memory.dmp dridex_payload behavioral1/memory/1252-37-0x0000000140000000-0x00000001400A8000-memory.dmp dridex_payload behavioral1/memory/2408-45-0x000007FEF65E0000-0x000007FEF6688000-memory.dmp dridex_payload behavioral1/memory/2536-55-0x000007FEF6690000-0x000007FEF6739000-memory.dmp dridex_payload behavioral1/memory/2536-59-0x000007FEF6690000-0x000007FEF6739000-memory.dmp dridex_payload behavioral1/memory/2172-72-0x000007FEF6090000-0x000007FEF6139000-memory.dmp dridex_payload behavioral1/memory/2172-76-0x000007FEF6090000-0x000007FEF6139000-memory.dmp dridex_payload behavioral1/memory/2968-92-0x000007FEF6090000-0x000007FEF6139000-memory.dmp dridex_payload -
Executes dropped EXE 3 IoCs
Processes:
notepad.exeDxpserver.exemstsc.exepid process 2536 notepad.exe 2172 Dxpserver.exe 2968 mstsc.exe -
Loads dropped DLL 7 IoCs
Processes:
notepad.exeDxpserver.exemstsc.exepid process 1252 2536 notepad.exe 1252 2172 Dxpserver.exe 1252 2968 mstsc.exe 1252 -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
description ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\Dnfwvyvycst = "C:\\Users\\Admin\\AppData\\Roaming\\MICROS~1\\Windows\\NETWOR~1\\Ay\\DXPSER~1.EXE" -
Processes:
Dxpserver.exemstsc.exerundll32.exenotepad.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Dxpserver.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstsc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rundll32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA notepad.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid process 2408 rundll32.exe 2408 rundll32.exe 2408 rundll32.exe 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 1252 -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
description pid process target process PID 1252 wrote to memory of 2780 1252 notepad.exe PID 1252 wrote to memory of 2780 1252 notepad.exe PID 1252 wrote to memory of 2780 1252 notepad.exe PID 1252 wrote to memory of 2536 1252 notepad.exe PID 1252 wrote to memory of 2536 1252 notepad.exe PID 1252 wrote to memory of 2536 1252 notepad.exe PID 1252 wrote to memory of 2524 1252 Dxpserver.exe PID 1252 wrote to memory of 2524 1252 Dxpserver.exe PID 1252 wrote to memory of 2524 1252 Dxpserver.exe PID 1252 wrote to memory of 2172 1252 Dxpserver.exe PID 1252 wrote to memory of 2172 1252 Dxpserver.exe PID 1252 wrote to memory of 2172 1252 Dxpserver.exe PID 1252 wrote to memory of 640 1252 mstsc.exe PID 1252 wrote to memory of 640 1252 mstsc.exe PID 1252 wrote to memory of 640 1252 mstsc.exe PID 1252 wrote to memory of 2968 1252 mstsc.exe PID 1252 wrote to memory of 2968 1252 mstsc.exe PID 1252 wrote to memory of 2968 1252 mstsc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3b4f8af9318b4a4541fb0b94db0ce8483a65c828b755274f16a97bcaa377e4c4.dll,#11⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
PID:2408
-
C:\Windows\system32\notepad.exeC:\Windows\system32\notepad.exe1⤵PID:2780
-
C:\Users\Admin\AppData\Local\uvF\notepad.exeC:\Users\Admin\AppData\Local\uvF\notepad.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2536
-
C:\Windows\system32\Dxpserver.exeC:\Windows\system32\Dxpserver.exe1⤵PID:2524
-
C:\Users\Admin\AppData\Local\R82NicA\Dxpserver.exeC:\Users\Admin\AppData\Local\R82NicA\Dxpserver.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2172
-
C:\Windows\system32\mstsc.exeC:\Windows\system32\mstsc.exe1⤵PID:640
-
C:\Users\Admin\AppData\Local\jhatf\mstsc.exeC:\Users\Admin\AppData\Local\jhatf\mstsc.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2968
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
676KB
MD5ee5d8acbf4dbe9792be2cd9cf4396eeb
SHA1147f7940d44a1b3ac7bd9a396fb691207ffd4b3e
SHA25679fce1991043212a3a4650fbc19faac5550f2b3b665bf14f8c07372f4bccfdf0
SHA5127f4e6d8315e31024549cc2af0248e2c943ba5fb913d0e2cab585e15d3801397dd03829f4093c487f0d18d5bf3a34e9510af148e81aeabe747d9df5e3ce0b934b
-
Filesize
676KB
MD5700171c3d157eae51220c335ca05278c
SHA110efc691aac07f4b48d2206adde68a68f2308e0b
SHA2569dd4465c1c38c911805a37a49bde07689c9a8ebe4fbbaa7169dfa4e810b0391b
SHA512c9b86db592481fee001903532918b8cec4cfad637a47fc85fb5c357b777c881302aab59e97f6f0a3a2241062143c4b65922d3c2277b8c95ea55255e34a0263fc
-
Filesize
1KB
MD5dc1de726a87c681e4248b4773e63a471
SHA1c3c047b115e4894e6c3c11fe4d8629b1d4ce5820
SHA2565bc6ed745063fdd81f99564c0abda58fd5571d7711375cbe803c47e774251b0e
SHA5129c664c043ba7055a544c12f354363087907a57a5b489b9460ba5e74584e3b04b8851139719d28011192da9cadc7c77e5169b800b6a56d509dd28c8350eae4f60
-
Filesize
259KB
MD54d38389fb92e43c77a524fd96dbafd21
SHA108014e52f6894cad4f1d1e6fc1a703732e9acd19
SHA256070bc95c486c15d2edc3548ba416dc9565ead401cb03a0472f719fb55ac94e73
SHA51202d8d130cff2b8de15139d309e1cd74a2148bb786fd749e5f22775d45e193b0f75adf40274375cabce33576480ff20456f25172d29a034cd134b8084d40a67ba
-
Filesize
676KB
MD5d20fc9ad940117f1fae0d3c919905b56
SHA17db4a7ca1264d91b4a27a6da03446c8b83c2e5f5
SHA2567ac1a10e035b7ccbc32672bdb28dca2a8f7a6f7243681809bc6d1926b1a18d59
SHA5122c941e96d7d5e782147c2478c7ff78b43815cec7767a4500cb975af4c8b10d9f3878c2ca3806c040408407cd29859394580df9c5fa56a0933d4bd9cb1a7e962d
-
Filesize
1.1MB
MD550f739538ef014b2e7ec59431749d838
SHA1b439762b8efe8cfb977e7374c11a7e4d8ed05eb3
SHA25685c510c7fa8d64c70886ea01ec99e7b9064594f021a95b4cf88359421e732be3
SHA51202e231ddc4ac012c597b9db42f8a77fbf35ca8253c030d443a0dd4db3d76a9ee1cced600f12d7bb06305e7a4da4a8fda980faad335adcb12738d80d453cb3cc8
-
Filesize
189KB
MD5f2c7bb8acc97f92e987a2d4087d021b1
SHA17eb0139d2175739b3ccb0d1110067820be6abd29
SHA256142e1d688ef0568370c37187fd9f2351d7ddeda574f8bfa9b0fa4ef42db85aa2
SHA5122f37a2e503cffbd7c05c7d8a125b55368ce11aad5b62f17aaac7aaf3391a6886fa6a0fd73223e9f30072419bf5762a8af7958e805a52d788ba41f61eb084bfe8