Analysis
-
max time kernel
120s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 11:13
Static task
static1
Behavioral task
behavioral1
Sample
cf452b975bb4617d0a03895ada2801ca63cb47fb755f585ab878654bc7573e16.dll
Resource
win7-20241010-en
General
-
Target
cf452b975bb4617d0a03895ada2801ca63cb47fb755f585ab878654bc7573e16.dll
-
Size
1.3MB
-
MD5
92e269f3d75a1ef7b681a16bd1d87776
-
SHA1
aa6d545328188d3e89d5c0ba23f539f7ef1fe40e
-
SHA256
cf452b975bb4617d0a03895ada2801ca63cb47fb755f585ab878654bc7573e16
-
SHA512
ac971a0c0e8c3471a0f82f9e991e09b6fa11286f932ce05885b462ea0fd7e691f5ec2ef7361258f7028c7f2824e09e1a1843e102c92ef62a1ac458ae29de0934
-
SSDEEP
12288:M9bvAviE6/WFmTsg2t1TxzGIhRR/xSw7aRlVYxrx6g:M9bN/Ypgg1TxqkR9xaExl
Malware Config
Signatures
-
Dridex family
-
Processes:
resource yara_rule behavioral1/memory/1220-4-0x0000000002210000-0x0000000002211000-memory.dmp dridex_stager_shellcode -
Processes:
resource yara_rule behavioral1/memory/2236-1-0x000007FEF7330000-0x000007FEF7474000-memory.dmp dridex_payload behavioral1/memory/1220-38-0x0000000140000000-0x0000000140144000-memory.dmp dridex_payload behavioral1/memory/1220-30-0x0000000140000000-0x0000000140144000-memory.dmp dridex_payload behavioral1/memory/2236-43-0x000007FEF7330000-0x000007FEF7474000-memory.dmp dridex_payload behavioral1/memory/1220-47-0x0000000140000000-0x0000000140144000-memory.dmp dridex_payload behavioral1/memory/1220-46-0x0000000140000000-0x0000000140144000-memory.dmp dridex_payload behavioral1/memory/2696-64-0x000007FEF7FA0000-0x000007FEF80E5000-memory.dmp dridex_payload behavioral1/memory/2696-68-0x000007FEF7FA0000-0x000007FEF80E5000-memory.dmp dridex_payload behavioral1/memory/1696-80-0x000007FEF7300000-0x000007FEF7478000-memory.dmp dridex_payload behavioral1/memory/1696-85-0x000007FEF7300000-0x000007FEF7478000-memory.dmp dridex_payload behavioral1/memory/1800-97-0x000007FEF7040000-0x000007FEF7185000-memory.dmp dridex_payload behavioral1/memory/1800-101-0x000007FEF7040000-0x000007FEF7185000-memory.dmp dridex_payload -
Executes dropped EXE 3 IoCs
Processes:
cmstp.exedpapimig.exeWFS.exepid process 2696 cmstp.exe 1696 dpapimig.exe 1800 WFS.exe -
Loads dropped DLL 7 IoCs
Processes:
cmstp.exedpapimig.exeWFS.exepid process 1220 2696 cmstp.exe 1220 1696 dpapimig.exe 1220 1800 WFS.exe 1220 -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
description ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Kgvptlq = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Office\\Recent\\JT\\dpapimig.exe" -
Processes:
cmstp.exedpapimig.exeWFS.exerundll32.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cmstp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dpapimig.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WFS.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.execmstp.exepid process 2236 rundll32.exe 2236 rundll32.exe 2236 rundll32.exe 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 1220 2696 cmstp.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
description pid process target process PID 1220 wrote to memory of 2800 1220 cmstp.exe PID 1220 wrote to memory of 2800 1220 cmstp.exe PID 1220 wrote to memory of 2800 1220 cmstp.exe PID 1220 wrote to memory of 2696 1220 cmstp.exe PID 1220 wrote to memory of 2696 1220 cmstp.exe PID 1220 wrote to memory of 2696 1220 cmstp.exe PID 1220 wrote to memory of 1348 1220 dpapimig.exe PID 1220 wrote to memory of 1348 1220 dpapimig.exe PID 1220 wrote to memory of 1348 1220 dpapimig.exe PID 1220 wrote to memory of 1696 1220 dpapimig.exe PID 1220 wrote to memory of 1696 1220 dpapimig.exe PID 1220 wrote to memory of 1696 1220 dpapimig.exe PID 1220 wrote to memory of 2996 1220 WFS.exe PID 1220 wrote to memory of 2996 1220 WFS.exe PID 1220 wrote to memory of 2996 1220 WFS.exe PID 1220 wrote to memory of 1800 1220 WFS.exe PID 1220 wrote to memory of 1800 1220 WFS.exe PID 1220 wrote to memory of 1800 1220 WFS.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\cf452b975bb4617d0a03895ada2801ca63cb47fb755f585ab878654bc7573e16.dll,#11⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
PID:2236
-
C:\Windows\system32\cmstp.exeC:\Windows\system32\cmstp.exe1⤵PID:2800
-
C:\Users\Admin\AppData\Local\bFjfrEuw\cmstp.exeC:\Users\Admin\AppData\Local\bFjfrEuw\cmstp.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
PID:2696
-
C:\Windows\system32\dpapimig.exeC:\Windows\system32\dpapimig.exe1⤵PID:1348
-
C:\Users\Admin\AppData\Local\RemfB7\dpapimig.exeC:\Users\Admin\AppData\Local\RemfB7\dpapimig.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:1696
-
C:\Windows\system32\WFS.exeC:\Windows\system32\WFS.exe1⤵PID:2996
-
C:\Users\Admin\AppData\Local\LUwjVt\WFS.exeC:\Users\Admin\AppData\Local\LUwjVt\WFS.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:1800
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5fd53c51d153005f62cbee548d22d8368
SHA16a18d8bdc77c24ab8871874a9d4d060b95e634f7
SHA2560d884de96880ef5f2c7cd92a0a672d82595f1853fb79d4b4bbbbf28106a95ef6
SHA512e5d70d189266e33e154f3e1c534c2cb8b0ea2a4844ed7a0b054773a6e5e0c07c5a84f37a6aa51a4537d0c4b23a80c8c962c66552d0433ea8ffeaa02f2e3f1c63
-
Filesize
1.3MB
MD5a39bab204f5b7e3610a1ae6d8d9de1ce
SHA153c7e57eecfeb5b87b3bd101dfa30b2d8d7c7cf4
SHA25694113ac0b6db99e144f5fd59457bdd9fd8621f799e30c8a5f2fcfcc7ee89e8ba
SHA512825bda7f844877a77681d89ff93845f7a7b859c027063f0acf023dfd3bee381ec2b40a09fe940163e58a0e48d1b3f9e54efab6459e0d42982eee4d7c6ff61f1e
-
Filesize
90KB
MD574c6da5522f420c394ae34b2d3d677e3
SHA1ba135738ef1fb2f4c2c6c610be2c4e855a526668
SHA25651d298b1a8a2d00d5c608c52dba0655565d021e9798ee171d7fa92cc0de729a6
SHA512bfd76b1c3e677292748f88bf595bfef0b536eb22f2583b028cbf08f6ae4eda1aa3787c4e892aad12b7681fc2363f99250430a0e7019a7498e24db391868e787a
-
Filesize
1KB
MD58f7e5bd3d90a34d62be940e99d34361b
SHA18a81ec49e2176cae0e8cf677d1255c2f09fd57af
SHA256dc4e31dbbd1364913ff504f00b67125e9972a66c6b6a8a9999608c2fa748026b
SHA5122840f87e428413896d71a6a9ba3b26fa78d35e0ed6ab8a0ad48d06b13423d576267d312dfc998847a247b7c9c916ce0a69d66c025bcf09bd55aaf0223a6e991d
-
Filesize
951KB
MD5a943d670747778c7597987a4b5b9a679
SHA1c48b760ff9762205386563b93e8884352645ef40
SHA2561a582ebe780abc1143baccaf4910714d3e9f4195edd86939499d03ed6e756610
SHA5123d926ddead8afcb32b52b3eb3c416d197c15e5fff6ba9fa03a31a07522bdb9088b32500fc8b98d82af657071571d09cd336a65cf45c485ebcc145dea70b3a934
-
Filesize
1.3MB
MD5ecc0bb568dca593751ddf56be035b19b
SHA1b4817331b4f2fcd29258eecaff43580a6b202850
SHA256d974d89eee1a8c1fa92758cc3c13c729e6f3c5289672b5c4b6c5ae42178acf28
SHA512c6f260a15e8c1ee7d0a1880b0bae411a7930208218241d135e151fce8229461f4b34fa82683220cd459893d59d70e3ff2d1e31b6a3107e7720bcb220a81025ca
-
Filesize
73KB
MD50e8b8abea4e23ddc9a70614f3f651303
SHA16d332ba4e7a78039f75b211845514ab35ab467b2
SHA25666fc6b68e54b8840a38b4de980cc22aed21009afc1494a9cc68e892329f076a1
SHA5124feded78f9b953472266693e0943030d00f82a5cc8559df60ae0479de281164155e19687afc67cba74d04bb9ad092f5c7732f2d2f9b06274ca2ae87dc2d4a6dc