Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2024 17:07
Static task
static1
Behavioral task
behavioral1
Sample
75f422efd262f9ac592bce3923b002004354138d2c5517bcacc87d5c24cbda16.dll
Resource
win7-20240903-en
General
-
Target
75f422efd262f9ac592bce3923b002004354138d2c5517bcacc87d5c24cbda16.dll
-
Size
700KB
-
MD5
558bbcc95d7c303c8344a2926d04d498
-
SHA1
b1bb749b3f56ba22aba58421acc3f30d81eeda14
-
SHA256
75f422efd262f9ac592bce3923b002004354138d2c5517bcacc87d5c24cbda16
-
SHA512
9055ee1a2e5508eb6e500773ba037bd82a94a8a39584ea865bd1b87f55e7b9ab90626245a1ecd44cdfc5ad974fd618e55f35f0d4433b5359b8aa6326472ed90d
-
SSDEEP
6144:c34xznfAp4x+NWMqW/KZ1vCDTEpc2bysCZR6iwAtUnWKT5WK8Rpv1llfFfCRAuTL:cIKp/UWCZdCDh2IZDwAFRpR6Aub
Malware Config
Signatures
-
Dridex family
-
resource yara_rule behavioral2/memory/3440-4-0x00000000071A0000-0x00000000071A1000-memory.dmp dridex_stager_shellcode -
resource yara_rule behavioral2/memory/4880-0-0x00007FFCD7550000-0x00007FFCD75FF000-memory.dmp dridex_payload behavioral2/memory/3440-18-0x0000000140000000-0x00000001400AF000-memory.dmp dridex_payload behavioral2/memory/3440-26-0x0000000140000000-0x00000001400AF000-memory.dmp dridex_payload behavioral2/memory/3440-37-0x0000000140000000-0x00000001400AF000-memory.dmp dridex_payload behavioral2/memory/4880-40-0x00007FFCD7550000-0x00007FFCD75FF000-memory.dmp dridex_payload behavioral2/memory/1812-47-0x00007FFCC8760000-0x00007FFCC8810000-memory.dmp dridex_payload behavioral2/memory/1812-51-0x00007FFCC8760000-0x00007FFCC8810000-memory.dmp dridex_payload behavioral2/memory/2764-67-0x00007FFCC8760000-0x00007FFCC8810000-memory.dmp dridex_payload behavioral2/memory/3608-82-0x00007FFCC8760000-0x00007FFCC8810000-memory.dmp dridex_payload -
Executes dropped EXE 3 IoCs
pid Process 1812 SndVol.exe 2764 ApplySettingsTemplateCatalog.exe 3608 perfmon.exe -
Loads dropped DLL 3 IoCs
pid Process 1812 SndVol.exe 2764 ApplySettingsTemplateCatalog.exe 3608 perfmon.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Qhmytabp = "C:\\Users\\Admin\\AppData\\Roaming\\MICROS~1\\TEMPLA~1\\LIVECO~1\\16\\Managed\\SMARTA~1\\1033\\KBEW0R~1\\APPLYS~1.EXE" Process not Found -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SndVol.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ApplySettingsTemplateCatalog.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA perfmon.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Process not Found -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4880 regsvr32.exe 4880 regsvr32.exe 4880 regsvr32.exe 4880 regsvr32.exe 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found 3440 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeShutdownPrivilege 3440 Process not Found Token: SeCreatePagefilePrivilege 3440 Process not Found Token: SeShutdownPrivilege 3440 Process not Found Token: SeCreatePagefilePrivilege 3440 Process not Found -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3440 Process not Found 3440 Process not Found -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3440 Process not Found -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3440 wrote to memory of 4520 3440 Process not Found 100 PID 3440 wrote to memory of 4520 3440 Process not Found 100 PID 3440 wrote to memory of 1812 3440 Process not Found 101 PID 3440 wrote to memory of 1812 3440 Process not Found 101 PID 3440 wrote to memory of 1420 3440 Process not Found 102 PID 3440 wrote to memory of 1420 3440 Process not Found 102 PID 3440 wrote to memory of 2764 3440 Process not Found 103 PID 3440 wrote to memory of 2764 3440 Process not Found 103 PID 3440 wrote to memory of 3780 3440 Process not Found 104 PID 3440 wrote to memory of 3780 3440 Process not Found 104 PID 3440 wrote to memory of 3608 3440 Process not Found 105 PID 3440 wrote to memory of 3608 3440 Process not Found 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\75f422efd262f9ac592bce3923b002004354138d2c5517bcacc87d5c24cbda16.dll1⤵
- Suspicious behavior: EnumeratesProcesses
PID:4880
-
C:\Windows\system32\SndVol.exeC:\Windows\system32\SndVol.exe1⤵PID:4520
-
C:\Users\Admin\AppData\Local\QnEGTpFW\SndVol.exeC:\Users\Admin\AppData\Local\QnEGTpFW\SndVol.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:1812
-
C:\Windows\system32\ApplySettingsTemplateCatalog.exeC:\Windows\system32\ApplySettingsTemplateCatalog.exe1⤵PID:1420
-
C:\Users\Admin\AppData\Local\2Nqp\ApplySettingsTemplateCatalog.exeC:\Users\Admin\AppData\Local\2Nqp\ApplySettingsTemplateCatalog.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2764
-
C:\Windows\system32\perfmon.exeC:\Windows\system32\perfmon.exe1⤵PID:3780
-
C:\Users\Admin\AppData\Local\Mthr\perfmon.exeC:\Users\Admin\AppData\Local\Mthr\perfmon.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:3608
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
704KB
MD523e9c9745c60ccfd3f9dab66eb880828
SHA15c4c480f2bc3d1c43acaa30a0967291142e8aa02
SHA256d356aa9ca9d6e41f5eb990ac5d3c7da55509c053fa401c43d97617490502f9bf
SHA51222e5a4f93ff107628e1440644a3b33812a0ed25759375282b02d2f4742c675e16875cf41a550f4ff6b6f9f8586b223ead28ed98bc20b703acc7220b5876324d6
-
Filesize
1.1MB
MD513af41b1c1c53c7360cd582a82ec2093
SHA17425f893d1245e351483ab4a20a5f59d114df4e1
SHA256a462f29efaaa3c30411e76f32608a2ba5b7d21af3b9804e5dda99e342ba8c429
SHA512c7c82acef623d964c520f1a458dbfe34099981de0b781fb56e14b1f82632e3a8437db6434e7c20988aa3b39efde47aab8d188e80845e841a13e74b079285706a
-
Filesize
704KB
MD5443e24bc83827ab5359fd09b4033cb28
SHA1d581f88f13735ec60c9b8613af8e06c68cbf5d2f
SHA256b35f5902ef3f01ef050b40708abf6b74624373b30db47c2922b010a0961acd28
SHA51209204638789d91557e22e25e453ee3755492122c738741c93f1797e2af9b15b557b203eb855ce224c93dc23cf08f07732418ee3bd7bbf1346d5d59b19324e8bb
-
Filesize
177KB
MD5d38aa59c3bea5456bd6f95c73ad3c964
SHA140170eab389a6ba35e949f9c92962646a302d9ef
SHA2565f041cff346fb37e5c5c9dab3c1272c76f8b5f579205170e97d2248d04a4ea0c
SHA51259fa552a46e5d6237c7244b03d09d60e9489217b4319a212e822c73fe1f31a81837cb906ae7da92072bd3d9263fe0b967e073110ba81da3a90126f25115fff68
-
Filesize
269KB
MD5c5d939ac3f9d885c8355884199e36433
SHA1b8f277549c23953e8683746e225e7af1c193ad70
SHA25668b6ced01f5dfc2bc9556b005f4fff235a3d02449ad9f9e4de627c0e1424d605
SHA5128488e7928e53085c00df096af2315490cd4b22ce2ce196b157dc0fbb820c5399a9dbd5dead40b24b99a4a32b6de66b4edc28339d7bacd9c1e7d5936604d1a4f0
-
Filesize
704KB
MD5951535c9a3f8856d347acb842e8fed59
SHA1a1ae1e23e98113aacbb64230433b95c1e0393350
SHA256cb8ebbcf6bfa2a085f29e30027c382cd69df5525d0a2ad59686bf49d2a4e7a7d
SHA5125bdc9fdf927f7d510f0a0873e701071419f43035afbe94ec6dde9779d9bf1de3cddd74d096387aec68e3f538ea9ab2032f7ce63769386cfd77fa71979fa88d24
-
Filesize
1KB
MD5bc6f438f84f224820605a9434b6d1558
SHA16098824da8dafaaedce0b7d78d75ce2598e61713
SHA256380f5c026a1881db8faea53c323a1649acfb18d3f516fdfcfa9d5fa19608088a
SHA5121f8b026c76adf2201faeeb081db17ef3693f9c434bceb16ae496cd75bef2d039713b849430320d34d060faf39489bc3a78ac1e49d99e8b6fbea6fc5fdef739e1