Analysis
-
max time kernel
119s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 11:13
Static task
static1
Behavioral task
behavioral1
Sample
cf452b975bb4617d0a03895ada2801ca63cb47fb755f585ab878654bc7573e16.dll
Resource
win7-20241010-en
General
-
Target
cf452b975bb4617d0a03895ada2801ca63cb47fb755f585ab878654bc7573e16.dll
-
Size
1.3MB
-
MD5
92e269f3d75a1ef7b681a16bd1d87776
-
SHA1
aa6d545328188d3e89d5c0ba23f539f7ef1fe40e
-
SHA256
cf452b975bb4617d0a03895ada2801ca63cb47fb755f585ab878654bc7573e16
-
SHA512
ac971a0c0e8c3471a0f82f9e991e09b6fa11286f932ce05885b462ea0fd7e691f5ec2ef7361258f7028c7f2824e09e1a1843e102c92ef62a1ac458ae29de0934
-
SSDEEP
12288:M9bvAviE6/WFmTsg2t1TxzGIhRR/xSw7aRlVYxrx6g:M9bN/Ypgg1TxqkR9xaExl
Malware Config
Signatures
-
Dridex family
-
Processes:
resource yara_rule behavioral2/memory/3496-4-0x0000000001500000-0x0000000001501000-memory.dmp dridex_stager_shellcode -
Processes:
resource yara_rule behavioral2/memory/1376-1-0x00007FF90BB30000-0x00007FF90BC74000-memory.dmp dridex_payload behavioral2/memory/3496-49-0x0000000140000000-0x0000000140144000-memory.dmp dridex_payload behavioral2/memory/3496-38-0x0000000140000000-0x0000000140144000-memory.dmp dridex_payload behavioral2/memory/3496-30-0x0000000140000000-0x0000000140144000-memory.dmp dridex_payload behavioral2/memory/1376-52-0x00007FF90BB30000-0x00007FF90BC74000-memory.dmp dridex_payload behavioral2/memory/4140-59-0x00007FF90BB30000-0x00007FF90BC7B000-memory.dmp dridex_payload behavioral2/memory/4140-64-0x00007FF90BB30000-0x00007FF90BC7B000-memory.dmp dridex_payload behavioral2/memory/3720-75-0x00007FF90B990000-0x00007FF90BAD5000-memory.dmp dridex_payload behavioral2/memory/3720-80-0x00007FF90B990000-0x00007FF90BAD5000-memory.dmp dridex_payload behavioral2/memory/2828-91-0x00007FF8FC480000-0x00007FF8FC5C5000-memory.dmp dridex_payload behavioral2/memory/2828-95-0x00007FF8FC480000-0x00007FF8FC5C5000-memory.dmp dridex_payload -
Executes dropped EXE 3 IoCs
Processes:
msconfig.exeBitLockerWizard.exedccw.exepid Process 4140 msconfig.exe 3720 BitLockerWizard.exe 2828 dccw.exe -
Loads dropped DLL 3 IoCs
Processes:
msconfig.exeBitLockerWizard.exedccw.exepid Process 4140 msconfig.exe 3720 BitLockerWizard.exe 2828 dccw.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Pzfwfhktmuesbir = "C:\\Users\\Admin\\AppData\\Roaming\\MICROS~1\\INTERN~1\\UserData\\x1jqcO\\BITLOC~1.EXE" -
Processes:
rundll32.exemsconfig.exeBitLockerWizard.exedccw.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rundll32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msconfig.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA BitLockerWizard.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dccw.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid Process 1376 rundll32.exe 1376 rundll32.exe 1376 rundll32.exe 1376 rundll32.exe 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 3496 -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
description pid Process procid_target PID 3496 wrote to memory of 3544 3496 86 PID 3496 wrote to memory of 3544 3496 86 PID 3496 wrote to memory of 4140 3496 88 PID 3496 wrote to memory of 4140 3496 88 PID 3496 wrote to memory of 1584 3496 94 PID 3496 wrote to memory of 1584 3496 94 PID 3496 wrote to memory of 3720 3496 95 PID 3496 wrote to memory of 3720 3496 95 PID 3496 wrote to memory of 3560 3496 100 PID 3496 wrote to memory of 3560 3496 100 PID 3496 wrote to memory of 2828 3496 101 PID 3496 wrote to memory of 2828 3496 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\cf452b975bb4617d0a03895ada2801ca63cb47fb755f585ab878654bc7573e16.dll,#11⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
PID:1376
-
C:\Windows\system32\msconfig.exeC:\Windows\system32\msconfig.exe1⤵PID:3544
-
C:\Users\Admin\AppData\Local\JKOx\msconfig.exeC:\Users\Admin\AppData\Local\JKOx\msconfig.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:4140
-
C:\Windows\system32\BitLockerWizard.exeC:\Windows\system32\BitLockerWizard.exe1⤵PID:1584
-
C:\Users\Admin\AppData\Local\BYEf\BitLockerWizard.exeC:\Users\Admin\AppData\Local\BYEf\BitLockerWizard.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:3720
-
C:\Windows\system32\dccw.exeC:\Windows\system32\dccw.exe1⤵PID:3560
-
C:\Users\Admin\AppData\Local\VIP2nr\dccw.exeC:\Users\Admin\AppData\Local\VIP2nr\dccw.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2828
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD56d30c96f29f64b34bc98e4c81d9b0ee8
SHA14a3adc355f02b9c69bdbe391bfb01469dee15cf0
SHA2567758227642702e645af5e84d1c0e5690e07687c8209072a2c5f79379299edf74
SHA51225471b0ac7156d9ee9d12181020039bf551ba3efe252b656030c12d93b8db2648a18bdf762740f2a5cd8e43640e4bd4e8742310dea15823fc76b9e1c126876b8
-
Filesize
1.3MB
MD581550e6a2ff9f4a37c53e7f1874b65f3
SHA1458e1932575dca73d91db7c50ba3a7d4f2838478
SHA256bee82907913c4f966a0161509db3452d83590c7ffaaf50bf4c562b4a27861794
SHA512e2ac7f22f2410fb21a7a254931529912a5b06aa535140df0dbb3814415f3b06c3a0c56798f15d3b09c2444a8c00782d4512b68126a53a3316c7552493eec91ed
-
Filesize
1.3MB
MD5c733aefb94bd366b919240fc7a6aa078
SHA12dab8993bc29754ae5e03b3c7d5726e1038710b1
SHA25620cf93b670f7a043a5e0df95c6e569f9fa30d8e759da924cc55632709543c1bb
SHA512b7e153a2f097494be8163b92991da32c478dc3a909b54b9b839f00e4491da93b538a2916bb19f221e3d217e35aae5351b2bc78578ca20357e372a558f54e08ac
-
Filesize
193KB
MD539009536cafe30c6ef2501fe46c9df5e
SHA16ff7b4d30f31186de899665c704a105227704b72
SHA25693d2604f7fdf7f014ac5bef63ab177b6107f3cfc26da6cbd9a7ab50c96564a04
SHA51295c9a8bc61c79108634f5578825544323e3d980ae97a105a325c58bc0e44b1d500637459969602f08d6d23d346baec6acd07d8351803981000c797190d48f03a
-
Filesize
101KB
MD5cb9374911bf5237179785c739a322c0f
SHA13f4d3dd3d58c9f19dfbb414ded16969ebd9f74b9
SHA256f7f3300b78148a34f6a35796c777a832b638b6d3193e11f4a37f45d4c6dfa845
SHA5129d47521538148b1823c0a17baa86ddf932f06f46d5d8b63fa87b2cc220fb98ce3f933e32d771222937bb8e41c88030839d489d1cd78b062bffeb2980dc6864be
-
Filesize
1.3MB
MD51fdaaac9b6ab8add1b6a084d50117b45
SHA1495d5e470268058d2890f8c2385e5d3ecb369031
SHA256272a491add519ac2920442259ed55396cc2a5e9c3007a4cad1b4da9604f6bcd7
SHA512b2eb308dba575bcbfe310de3da779473078892e4758c1ff60f3224e109d8b19353cbcd2ab28392345ea9b0e856f131937a32923e115b1857eeac2a05b57eb393
-
Filesize
1KB
MD56d81bf5de634a62cb93b98117fa4bb26
SHA1028150c269a201f8c6a90753675ebdcbbe1b7abe
SHA2563903fd3dd773cc005a3d8c1a8111a7870ca9b4974a4a6269263686e64b35d0ea
SHA5121ecde20a4e99b4d69bf86bf889ffa775bded250e3b82c35cac9e30f15f273ac27c0b49dd371d7885343fdcaa7fa675921e540a93fef2d98c4323104b4fa07644