Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
14-11-2024 17:04
Static task
static1
Behavioral task
behavioral1
Sample
943d4fc5d133c77195cc6890a2242901bc15b2d4ee602b95920606549966af3a.dll
Resource
win7-20241010-en
General
-
Target
943d4fc5d133c77195cc6890a2242901bc15b2d4ee602b95920606549966af3a.dll
-
Size
676KB
-
MD5
8872f507e943dddfbc1a37950c801fd6
-
SHA1
8fcec7153c1819828a6d17899029eab9e313f888
-
SHA256
943d4fc5d133c77195cc6890a2242901bc15b2d4ee602b95920606549966af3a
-
SHA512
3956325e9805bced8d537d4e06241b2db14446e3abb2ed085882454b5fb27f02110db5e1743e68efa4c082be2970b08b572e9690c8b06a171a0e94fc4fc7cb85
-
SSDEEP
6144:p34xznfAp4x+NWMqW/KZ1vCDTEpc2bysCZR6iwAtUnWKT5WK8Rpv1llfFfCRAuTF:pIKp/UWCZdCDh2IZDwAFRpR6Au
Malware Config
Signatures
-
Dridex family
-
Processes:
resource yara_rule behavioral1/memory/1196-4-0x0000000002E10000-0x0000000002E11000-memory.dmp dridex_stager_shellcode -
Processes:
resource yara_rule behavioral1/memory/2500-0-0x000007FEF6F80000-0x000007FEF7029000-memory.dmp dridex_payload behavioral1/memory/1196-18-0x0000000140000000-0x00000001400A9000-memory.dmp dridex_payload behavioral1/memory/1196-26-0x0000000140000000-0x00000001400A9000-memory.dmp dridex_payload behavioral1/memory/1196-37-0x0000000140000000-0x00000001400A9000-memory.dmp dridex_payload behavioral1/memory/1196-38-0x0000000140000000-0x00000001400A9000-memory.dmp dridex_payload behavioral1/memory/2500-46-0x000007FEF6F80000-0x000007FEF7029000-memory.dmp dridex_payload behavioral1/memory/2028-56-0x000007FEF7030000-0x000007FEF70DA000-memory.dmp dridex_payload behavioral1/memory/2028-60-0x000007FEF7030000-0x000007FEF70DA000-memory.dmp dridex_payload behavioral1/memory/1996-73-0x000007FEF67E0000-0x000007FEF688B000-memory.dmp dridex_payload behavioral1/memory/1996-77-0x000007FEF67E0000-0x000007FEF688B000-memory.dmp dridex_payload behavioral1/memory/1620-89-0x000007FEF67E0000-0x000007FEF688A000-memory.dmp dridex_payload behavioral1/memory/1620-93-0x000007FEF67E0000-0x000007FEF688A000-memory.dmp dridex_payload -
Executes dropped EXE 3 IoCs
Processes:
wbengine.exemstsc.exeslui.exepid process 2028 wbengine.exe 1996 mstsc.exe 1620 slui.exe -
Loads dropped DLL 7 IoCs
Processes:
wbengine.exemstsc.exeslui.exepid process 1196 2028 wbengine.exe 1196 1996 mstsc.exe 1196 1620 slui.exe 1196 -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
description ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Uuyszikihxbb = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\GGm2p6W\\mstsc.exe" -
Processes:
rundll32.exewbengine.exemstsc.exeslui.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rundll32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wbengine.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstsc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA slui.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid process 2500 rundll32.exe 2500 rundll32.exe 2500 rundll32.exe 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 1196 -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
description pid process target process PID 1196 wrote to memory of 2200 1196 wbengine.exe PID 1196 wrote to memory of 2200 1196 wbengine.exe PID 1196 wrote to memory of 2200 1196 wbengine.exe PID 1196 wrote to memory of 2028 1196 wbengine.exe PID 1196 wrote to memory of 2028 1196 wbengine.exe PID 1196 wrote to memory of 2028 1196 wbengine.exe PID 1196 wrote to memory of 2980 1196 mstsc.exe PID 1196 wrote to memory of 2980 1196 mstsc.exe PID 1196 wrote to memory of 2980 1196 mstsc.exe PID 1196 wrote to memory of 1996 1196 mstsc.exe PID 1196 wrote to memory of 1996 1196 mstsc.exe PID 1196 wrote to memory of 1996 1196 mstsc.exe PID 1196 wrote to memory of 2492 1196 slui.exe PID 1196 wrote to memory of 2492 1196 slui.exe PID 1196 wrote to memory of 2492 1196 slui.exe PID 1196 wrote to memory of 1620 1196 slui.exe PID 1196 wrote to memory of 1620 1196 slui.exe PID 1196 wrote to memory of 1620 1196 slui.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\943d4fc5d133c77195cc6890a2242901bc15b2d4ee602b95920606549966af3a.dll,#11⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
PID:2500
-
C:\Windows\system32\wbengine.exeC:\Windows\system32\wbengine.exe1⤵PID:2200
-
C:\Users\Admin\AppData\Local\fsz1DPZTs\wbengine.exeC:\Users\Admin\AppData\Local\fsz1DPZTs\wbengine.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2028
-
C:\Windows\system32\mstsc.exeC:\Windows\system32\mstsc.exe1⤵PID:2980
-
C:\Users\Admin\AppData\Local\qTT\mstsc.exeC:\Users\Admin\AppData\Local\qTT\mstsc.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:1996
-
C:\Windows\system32\slui.exeC:\Windows\system32\slui.exe1⤵PID:2492
-
C:\Users\Admin\AppData\Local\CHDd\slui.exeC:\Users\Admin\AppData\Local\CHDd\slui.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:1620
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
680KB
MD52d1ba0c5a6fc55d3f2f6e193aa3688df
SHA1262cf56362056bdd6b74a9a8df9aca48ce16b354
SHA25688934cb3c0f1b1cca0bb24a03dfad2da4338dc4cd592bd09dd625431b5e4f669
SHA512e961bdda86ae2e2e8a733d7647d779c899e46607539fdb7d0caa752e71de3db90938dc7d0a564a1166280084cdf11f9d322fc3d06dfdfaa8233d90992bd75ee4
-
Filesize
341KB
MD5c5ce5ce799387e82b7698a0ee5544a6d
SHA1ed37fdb169bb539271c117d3e8a5f14fd8df1c0d
SHA25634aa7ca0ea833263a6883827e161a5c218576c5ad97e0ce386fad4250676b42c
SHA51279453b45e1f38d164ee3dbc232f774ff121d4394c22783140f5c8c722f184a69f499f2fb9621bdb28f565065b791883526e1a1d4abef9df82289613c2ce97a5c
-
Filesize
680KB
MD5c0b60ce0995cc7656982d74f02793d48
SHA1f0d26c0d2646f5ba4ae392dc6c138dfddc09950e
SHA256c8bd72b2d9bf4436143af1f86e8574f11466e6cf75bf608728a8792bba2441b3
SHA512855cf39f3a416358c036c61278067a6a17c80247e9ebf48293ac9977e0acae74af15df40aa9173ecaab381bd1bdfcb87c734358b313b8db85512a7638cd7fa2e
-
Filesize
684KB
MD55149a228bcc2dcbc337b0d7e6f1f1215
SHA137aff2fccca03a46647c9d5f7b65cfc65f0cbb9f
SHA25693fc701e67b68fd648d327954044a7c5e079dfd32d9759bd5c0b54bdf2cd7a4c
SHA51210ac109fd00a015cbf1e6f58ac37937ee503f6abbb5f6535029bef27ab0ec0bab2564a17c60a444a98f38085b76d08ea770bfb0ff280282b74ce42117dd7d657
-
Filesize
1.1MB
MD550f739538ef014b2e7ec59431749d838
SHA1b439762b8efe8cfb977e7374c11a7e4d8ed05eb3
SHA25685c510c7fa8d64c70886ea01ec99e7b9064594f021a95b4cf88359421e732be3
SHA51202e231ddc4ac012c597b9db42f8a77fbf35ca8253c030d443a0dd4db3d76a9ee1cced600f12d7bb06305e7a4da4a8fda980faad335adcb12738d80d453cb3cc8
-
Filesize
1KB
MD57a7a0cc7ef67107f22036306eef83027
SHA1af991e8ec1885e9815ef97f2c674b4564ff955fc
SHA25629c65b5f449741495a77453c18a42e6d666e8f4ea06dae361592ed7b77a9790d
SHA512edaa003cb5964f0a2a6c0548e0c15c6baebf18d5306168da028d7ec616c02752827d97be27deca08caa5deba2256f29bf64c9b1c2af869323d76b18d8e2c5b42
-
Filesize
1.4MB
MD578f4e7f5c56cb9716238eb57da4b6a75
SHA198b0b9db6ec5961dbb274eff433a8bc21f7e557b
SHA25646a4e78ce5f2a4b26f4e9c3ff04a99d9b727a82ac2e390a82a1611c3f6e0c9af
SHA5121a24ea71624dbbca188ee3b4812e09bc42e7d38ceac02b69940d7693475c792685a23141c8faa85a87ab6aace3f951c1a81facb610d757ac6df37cf2aa65ccd2