Analysis
-
max time kernel
119s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 04:08
Static task
static1
Behavioral task
behavioral1
Sample
8025132bcaf7924552395dabb6c102b0d64e94465f457199304512134f69baf9N.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
8025132bcaf7924552395dabb6c102b0d64e94465f457199304512134f69baf9N.dll
Resource
win10v2004-20241007-en
General
-
Target
8025132bcaf7924552395dabb6c102b0d64e94465f457199304512134f69baf9N.dll
-
Size
668KB
-
MD5
cb9ab1885f0cd6d07f21394cfc141ea0
-
SHA1
03e106e193e40c8de8965a6a34330bd202016dd2
-
SHA256
8025132bcaf7924552395dabb6c102b0d64e94465f457199304512134f69baf9
-
SHA512
dd5c17633f836f956bc1fc7d7076a833177e1ec9e3f609aea25ab6659b88844ae755360cf1e15c193097cbb95ee1443e32391fbe7ee471817177c7228451bfa5
-
SSDEEP
6144:F34xznfAp4x+NWMqW/KZ1vCDTEpc2bysCZR6iwAtUnWKT5WK8Rpv1llfFfCRAuTF:FIKp/UWCZdCDh2IZDwAFRpR6Au
Malware Config
Signatures
-
Dridex family
-
Processes:
resource yara_rule behavioral1/memory/1188-4-0x0000000002530000-0x0000000002531000-memory.dmp dridex_stager_shellcode -
Processes:
resource yara_rule behavioral1/memory/2064-0-0x000007FEF6430000-0x000007FEF64D7000-memory.dmp dridex_payload behavioral1/memory/1188-16-0x0000000140000000-0x00000001400A7000-memory.dmp dridex_payload behavioral1/memory/1188-24-0x0000000140000000-0x00000001400A7000-memory.dmp dridex_payload behavioral1/memory/1188-35-0x0000000140000000-0x00000001400A7000-memory.dmp dridex_payload behavioral1/memory/1188-36-0x0000000140000000-0x00000001400A7000-memory.dmp dridex_payload behavioral1/memory/2064-44-0x000007FEF6430000-0x000007FEF64D7000-memory.dmp dridex_payload behavioral1/memory/2732-54-0x000007FEF64E0000-0x000007FEF6589000-memory.dmp dridex_payload behavioral1/memory/2732-58-0x000007FEF64E0000-0x000007FEF6589000-memory.dmp dridex_payload behavioral1/memory/2688-70-0x000007FEF5E60000-0x000007FEF5F08000-memory.dmp dridex_payload behavioral1/memory/2688-75-0x000007FEF5E60000-0x000007FEF5F08000-memory.dmp dridex_payload behavioral1/memory/1924-96-0x000007FEF5F00000-0x000007FEF5FA8000-memory.dmp dridex_payload behavioral1/memory/1924-100-0x000007FEF5F00000-0x000007FEF5FA8000-memory.dmp dridex_payload -
Executes dropped EXE 4 IoCs
Processes:
tcmsetup.exeiexpress.exewermgr.exedvdupgrd.exepid Process 2732 tcmsetup.exe 2688 iexpress.exe 1656 wermgr.exe 1924 dvdupgrd.exe -
Loads dropped DLL 8 IoCs
Processes:
tcmsetup.exeiexpress.exedvdupgrd.exepid Process 1188 2732 tcmsetup.exe 1188 2688 iexpress.exe 1188 1188 1924 dvdupgrd.exe 1188 -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Mcbsdqtxprcnbm = "C:\\Users\\Admin\\AppData\\Roaming\\MICROS~1\\Windows\\NETWOR~1\\D00R8XZ\\iexpress.exe" -
Processes:
iexpress.exedvdupgrd.exerundll32.exetcmsetup.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA iexpress.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dvdupgrd.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rundll32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA tcmsetup.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid Process 2064 rundll32.exe 2064 rundll32.exe 2064 rundll32.exe 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 1188 -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
description pid Process procid_target PID 1188 wrote to memory of 2500 1188 31 PID 1188 wrote to memory of 2500 1188 31 PID 1188 wrote to memory of 2500 1188 31 PID 1188 wrote to memory of 2732 1188 32 PID 1188 wrote to memory of 2732 1188 32 PID 1188 wrote to memory of 2732 1188 32 PID 1188 wrote to memory of 2656 1188 33 PID 1188 wrote to memory of 2656 1188 33 PID 1188 wrote to memory of 2656 1188 33 PID 1188 wrote to memory of 2688 1188 34 PID 1188 wrote to memory of 2688 1188 34 PID 1188 wrote to memory of 2688 1188 34 PID 1188 wrote to memory of 1828 1188 35 PID 1188 wrote to memory of 1828 1188 35 PID 1188 wrote to memory of 1828 1188 35 PID 1188 wrote to memory of 1656 1188 36 PID 1188 wrote to memory of 1656 1188 36 PID 1188 wrote to memory of 1656 1188 36 PID 1188 wrote to memory of 1968 1188 37 PID 1188 wrote to memory of 1968 1188 37 PID 1188 wrote to memory of 1968 1188 37 PID 1188 wrote to memory of 1924 1188 38 PID 1188 wrote to memory of 1924 1188 38 PID 1188 wrote to memory of 1924 1188 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8025132bcaf7924552395dabb6c102b0d64e94465f457199304512134f69baf9N.dll,#11⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
PID:2064
-
C:\Windows\system32\tcmsetup.exeC:\Windows\system32\tcmsetup.exe1⤵PID:2500
-
C:\Users\Admin\AppData\Local\37qntx\tcmsetup.exeC:\Users\Admin\AppData\Local\37qntx\tcmsetup.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2732
-
C:\Windows\system32\iexpress.exeC:\Windows\system32\iexpress.exe1⤵PID:2656
-
C:\Users\Admin\AppData\Local\yFwOhAZ\iexpress.exeC:\Users\Admin\AppData\Local\yFwOhAZ\iexpress.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2688
-
C:\Windows\system32\wermgr.exeC:\Windows\system32\wermgr.exe1⤵PID:1828
-
C:\Users\Admin\AppData\Local\UtmWCW\wermgr.exeC:\Users\Admin\AppData\Local\UtmWCW\wermgr.exe1⤵
- Executes dropped EXE
PID:1656
-
C:\Windows\system32\dvdupgrd.exeC:\Windows\system32\dvdupgrd.exe1⤵PID:1968
-
C:\Users\Admin\AppData\Local\VpyWqIvW\dvdupgrd.exeC:\Users\Admin\AppData\Local\VpyWqIvW\dvdupgrd.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:1924
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
676KB
MD573688a2eaab624a123b283717b22d7e7
SHA142f5daec578a3061fc645d519954ac038879d6f6
SHA2567a40c579428574839e1eff2a09a6dbd233836233d46baf907544bf1b307c21f6
SHA512347add6c7713298fd2e57e15e661d8d4def3c522e2e820ad40fbec7da1065414b48bcfefeb6088b0d7db94206d3f11c643d342177b04db941db9ef9f50d003b7
-
Filesize
672KB
MD58a996e1c5934bd1a5de7650aac4e0a14
SHA15e6a63f6967287b1b641bf17a3bf800fcb97ea28
SHA25636bbb7944391edff9d488d764d69de015cd3081ac997e0c38bbe730f2ee84428
SHA5125c675a3724e3871f50e8109f65fb7ac2639407c7fbb287c0e8778466b346255aec78982172d0330a2cb9a5130a46b26702e5b6057904fde69cca6f6287350e43
-
Filesize
672KB
MD596777572780b8b7505c0a7f26beedb34
SHA1b310495e30115c18e2cfe8052797b3af714b3f81
SHA25688fe46135bde4def98e3df2fd5343ca8c9f7ed1971cd95419507d9b58d21cfef
SHA512a569b299ada889c8271038f81c18e93a97f12f4706d98e7dfcbfdacc2171c3ec2f301e334bb2001b5b0a1b332191b740e7132c3d6bce24a605a6efde6d23d594
-
Filesize
1KB
MD58e7778da7c85a6c6d64c0e6df2e04bd1
SHA16fffbd4f0d03e79de57a76314465e6f4752fd4c0
SHA256398e116725c9a1c22c420a184f6789bcfcd9fe3eb069b90859bb521f7c81930e
SHA512c52f8da8738b70ff8dcca1602de3c92e97ddb305e00d99f10ffe8377843c45bb320a338a7f00ea0ffeb7f8ba5f3a9776bf190965f5cf80fd861784b3920a8cee
-
Filesize
15KB
MD50b08315da0da7f9f472fbab510bfe7b8
SHA133ba48fd980216becc532466a5ff8476bec0b31c
SHA256e19556bb7aa39bbd5f0d568a95aec0b3af18dda438cc5737f945243b24d106e7
SHA512c30501546efe2b0c003ef87ac381e901c69ddfc6791c6a5102cff3a07f56555d94995a4413b93036821aa214fc31501fa87eb519e1890ef75b2ec497983ffd58
-
Filesize
49KB
MD541df7355a5a907e2c1d7804ec028965d
SHA1453263d230c6317eb4a2eb3aceeec1bbcf5e153d
SHA256207bfec939e7c017c4704ba76172ee2c954f485ba593bc1bc8c7666e78251861
SHA51259c9d69d3942543af4f387137226516adec1a4304bd5696c6c1d338f9e5f40d136450907351cce018563df1358e06a792005167f5c08c689df32d809c4cebdcf
-
Filesize
25KB
MD575a9b4172eac01d9648c6d2133af952f
SHA163c7e1af762d2b584e9cc841e8b0100f2a482b81
SHA25618f9f520c7157023b0e7dfe7433a63c4dedd47b04d24aac4038b795893050736
SHA5125a7a2c7f184efd9c84256a1a0a5e7aeb95432d63a567196be54e7a9437a5ada9b922983c5fc0cafb16eab4493665d8e56e2f646f9f6a2d6179986925ffcdf769
-
Filesize
163KB
MD546fd16f9b1924a2ea8cd5c6716cc654f
SHA199284bc91cf829e9602b4b95811c1d72977700b6
SHA2569f993a1f6a133fa8375eab99bf1710471dd13ef177ef713acf8921fb4ff565a3
SHA51252c91043f514f3f8ce07f8e60357786eb7236fcf6cdcccca0dd76000b9a23d6b138cebcdec53b01823cb2313ec850fc7bece326ec01d44ed33f4052b789b7629