Analysis
-
max time kernel
150s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
14-11-2024 17:04
Static task
static1
Behavioral task
behavioral1
Sample
9c8c8ac4777f6e405e3c0d2bb0e1bed5d1b2f76d20e1ade9e7c67b9e09df97f3.dll
Resource
win7-20241010-en
General
-
Target
9c8c8ac4777f6e405e3c0d2bb0e1bed5d1b2f76d20e1ade9e7c67b9e09df97f3.dll
-
Size
676KB
-
MD5
354125f74bf6ead1524646a2a042e721
-
SHA1
52f947c20843fa442f94cdcb49650369d27a96de
-
SHA256
9c8c8ac4777f6e405e3c0d2bb0e1bed5d1b2f76d20e1ade9e7c67b9e09df97f3
-
SHA512
36590d7ad1b0b747c644383879ce43c795b4a432b0ae9ea65c0fc045c06af802f0f71c2fc631e1a4519251135488e0c05fa21a289d26724528147b7ff7792af9
-
SSDEEP
6144:t34xznfAp4x+NWMqW/KZ1vCDTEpc2bysCZR6iwAtUnWKT5WK8Rpv1llfFfCRAuTF:tIKp/UWCZdCDh2IZDwAFRpR6Au
Malware Config
Signatures
-
Dridex family
-
Processes:
resource yara_rule behavioral1/memory/1192-4-0x0000000002230000-0x0000000002231000-memory.dmp dridex_stager_shellcode -
Processes:
resource yara_rule behavioral1/memory/2580-1-0x000007FEFB940000-0x000007FEFB9E9000-memory.dmp dridex_payload behavioral1/memory/1192-18-0x0000000140000000-0x00000001400A9000-memory.dmp dridex_payload behavioral1/memory/1192-26-0x0000000140000000-0x00000001400A9000-memory.dmp dridex_payload behavioral1/memory/1192-38-0x0000000140000000-0x00000001400A9000-memory.dmp dridex_payload behavioral1/memory/1192-37-0x0000000140000000-0x00000001400A9000-memory.dmp dridex_payload behavioral1/memory/2580-46-0x000007FEFB940000-0x000007FEFB9E9000-memory.dmp dridex_payload behavioral1/memory/2848-55-0x000007FEFBAC0000-0x000007FEFBB6A000-memory.dmp dridex_payload behavioral1/memory/2848-60-0x000007FEFBAC0000-0x000007FEFBB6A000-memory.dmp dridex_payload behavioral1/memory/2132-76-0x000007FEFBAC0000-0x000007FEFBB6A000-memory.dmp dridex_payload behavioral1/memory/1884-92-0x000007FEFBAC0000-0x000007FEFBB6A000-memory.dmp dridex_payload -
Executes dropped EXE 3 IoCs
Processes:
SystemPropertiesDataExecutionPrevention.exeSystemPropertiesRemote.exerecdisc.exepid process 2848 SystemPropertiesDataExecutionPrevention.exe 2132 SystemPropertiesRemote.exe 1884 recdisc.exe -
Loads dropped DLL 7 IoCs
Processes:
SystemPropertiesDataExecutionPrevention.exeSystemPropertiesRemote.exerecdisc.exepid process 1192 2848 SystemPropertiesDataExecutionPrevention.exe 1192 2132 SystemPropertiesRemote.exe 1192 1884 recdisc.exe 1192 -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
description ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Kgvptlq = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Templates\\wCMgisj7\\SystemPropertiesRemote.exe" -
Processes:
rundll32.exeSystemPropertiesDataExecutionPrevention.exeSystemPropertiesRemote.exerecdisc.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rundll32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SystemPropertiesDataExecutionPrevention.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SystemPropertiesRemote.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA recdisc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid process 2580 rundll32.exe 2580 rundll32.exe 2580 rundll32.exe 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
description pid process target process PID 1192 wrote to memory of 2780 1192 SystemPropertiesDataExecutionPrevention.exe PID 1192 wrote to memory of 2780 1192 SystemPropertiesDataExecutionPrevention.exe PID 1192 wrote to memory of 2780 1192 SystemPropertiesDataExecutionPrevention.exe PID 1192 wrote to memory of 2848 1192 SystemPropertiesDataExecutionPrevention.exe PID 1192 wrote to memory of 2848 1192 SystemPropertiesDataExecutionPrevention.exe PID 1192 wrote to memory of 2848 1192 SystemPropertiesDataExecutionPrevention.exe PID 1192 wrote to memory of 2516 1192 SystemPropertiesRemote.exe PID 1192 wrote to memory of 2516 1192 SystemPropertiesRemote.exe PID 1192 wrote to memory of 2516 1192 SystemPropertiesRemote.exe PID 1192 wrote to memory of 2132 1192 SystemPropertiesRemote.exe PID 1192 wrote to memory of 2132 1192 SystemPropertiesRemote.exe PID 1192 wrote to memory of 2132 1192 SystemPropertiesRemote.exe PID 1192 wrote to memory of 2456 1192 recdisc.exe PID 1192 wrote to memory of 2456 1192 recdisc.exe PID 1192 wrote to memory of 2456 1192 recdisc.exe PID 1192 wrote to memory of 1884 1192 recdisc.exe PID 1192 wrote to memory of 1884 1192 recdisc.exe PID 1192 wrote to memory of 1884 1192 recdisc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9c8c8ac4777f6e405e3c0d2bb0e1bed5d1b2f76d20e1ade9e7c67b9e09df97f3.dll,#11⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
PID:2580
-
C:\Windows\system32\SystemPropertiesDataExecutionPrevention.exeC:\Windows\system32\SystemPropertiesDataExecutionPrevention.exe1⤵PID:2780
-
C:\Users\Admin\AppData\Local\xNiPSnfcF\SystemPropertiesDataExecutionPrevention.exeC:\Users\Admin\AppData\Local\xNiPSnfcF\SystemPropertiesDataExecutionPrevention.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2848
-
C:\Windows\system32\SystemPropertiesRemote.exeC:\Windows\system32\SystemPropertiesRemote.exe1⤵PID:2516
-
C:\Users\Admin\AppData\Local\t4hw1\SystemPropertiesRemote.exeC:\Users\Admin\AppData\Local\t4hw1\SystemPropertiesRemote.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2132
-
C:\Windows\system32\recdisc.exeC:\Windows\system32\recdisc.exe1⤵PID:2456
-
C:\Users\Admin\AppData\Local\pqA\recdisc.exeC:\Users\Admin\AppData\Local\pqA\recdisc.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:1884
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
680KB
MD537ad0d9c7923014a7ad5504d87eddc7d
SHA1e7fefadf95d0d61fab6b1414456ab767edec7c9f
SHA256b37200890b2e295778c4c1c76409924a292b456165215751c657942ed4c9e639
SHA512f1b4e248e743abbbb2742c3b8ff1b6a5fa53d43a9cd088b34c2ef2a1c7164511df4e7caa908960ac7c203c91afab80ae8636ea2bc177f2dba2546a632e68aadd
-
Filesize
680KB
MD5f523fd7f8e347f6fc76d48042db509bc
SHA100369a0cb3843a71e8c659e5daab00249102b4b8
SHA2561eecf9cc91846c35a437d690de9008fd93146ae19574b07720cc6de1acbb4d06
SHA512f49da988eedddf8f19ea029748436e97ffa6932c1094df83f3fc019e21cbd742fe389480e797f8cf9b2fbbb0911f5daf5e430a3dd46951effab00e8828a1b2d9
-
Filesize
680KB
MD59058be0f3cf7ac8b7894b1aa1f67f241
SHA1c0e4228a0253da7a4fdd2ff0630b50c372d26fd3
SHA2563cb34a78e95433a19552de14e36bb54d2689b2df31fd105a47d4210293afd49f
SHA512cdc83f39b9d0634ddc8af23735f05fbff4b8fb7998cb8314d1c0e82b5cb4570c60f055cf97924c1db44d56db53ac9d06c68ca7a416e89a9f9b0c1853acc42482
-
Filesize
943B
MD53c0d108f502bd22fda3b5aac24088e53
SHA100b22322d0b93e555d64923374d75e9632d5d4b2
SHA256c7811c7772c47704e644d726811cdf43669ce482ec419d7aaf074599fdf4fa48
SHA512000cbe7fc84b73a98959b762a39393787dedec8c070d4ba2200ce5c344a62360c5e8a18d2325e43c77266d0d907a3f2f285989effb7ad255c0d863096ec24d5c
-
Filesize
232KB
MD5f3b306179f1840c0813dc6771b018358
SHA1dec7ce3c13f7a684cb52ae6007c99cf03afef005
SHA256dcaeb590394b42d180e23e3cef4dd135513395b026e0ed489aec49848b85b8f0
SHA5129f9ec4c2ca6373bd738bf415d059f3536390e46e5b0a560e9ee1b190407a6d0f481c38664c51b834a9e72d8878f71c3c19e427e3a6b5ca4ec6b02d1156eb9ef4
-
Filesize
80KB
MD5d0d7ac869aa4e179da2cc333f0440d71
SHA1e7b9a58f5bfc1ec321f015641a60978c0c683894
SHA2565762e1570de6ca4ff4254d03c8f6e572f3b9c065bf5c78fd5a9ea3769c33818a
SHA5121808b10dc85f8755a0074d1ea00794b46b4254573b6862c2813a89ca171ad94f95262e8b59a8f9a596c9bd6a724f440a14a813eab93aa140e818ee97af106db7
-
Filesize
80KB
MD5e43ff7785fac643093b3b16a9300e133
SHA1a30688e84c0b0a22669148fe87680b34fcca2fba
SHA256c8e1b3ecce673035a934d65b25c43ec23416f5bbf52d772e24e48e6fd3e77e9b
SHA51261260999bb57817dea2d404bcf093820679e597298c752d38db181fe9963b5fa47e070d6a3c7c970905035b396389bb02946b44869dc8b9560acc419b065999a