Analysis
-
max time kernel
119s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 04:08
Static task
static1
Behavioral task
behavioral1
Sample
8025132bcaf7924552395dabb6c102b0d64e94465f457199304512134f69baf9N.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
8025132bcaf7924552395dabb6c102b0d64e94465f457199304512134f69baf9N.dll
Resource
win10v2004-20241007-en
General
-
Target
8025132bcaf7924552395dabb6c102b0d64e94465f457199304512134f69baf9N.dll
-
Size
668KB
-
MD5
cb9ab1885f0cd6d07f21394cfc141ea0
-
SHA1
03e106e193e40c8de8965a6a34330bd202016dd2
-
SHA256
8025132bcaf7924552395dabb6c102b0d64e94465f457199304512134f69baf9
-
SHA512
dd5c17633f836f956bc1fc7d7076a833177e1ec9e3f609aea25ab6659b88844ae755360cf1e15c193097cbb95ee1443e32391fbe7ee471817177c7228451bfa5
-
SSDEEP
6144:F34xznfAp4x+NWMqW/KZ1vCDTEpc2bysCZR6iwAtUnWKT5WK8Rpv1llfFfCRAuTF:FIKp/UWCZdCDh2IZDwAFRpR6Au
Malware Config
Signatures
-
Dridex family
-
Processes:
resource yara_rule behavioral2/memory/3592-3-0x0000000002A60000-0x0000000002A61000-memory.dmp dridex_stager_shellcode -
Processes:
resource yara_rule behavioral2/memory/3996-0-0x00007FFD9EEE0000-0x00007FFD9EF87000-memory.dmp dridex_payload behavioral2/memory/3592-16-0x0000000140000000-0x00000001400A7000-memory.dmp dridex_payload behavioral2/memory/3592-35-0x0000000140000000-0x00000001400A7000-memory.dmp dridex_payload behavioral2/memory/3592-24-0x0000000140000000-0x00000001400A7000-memory.dmp dridex_payload behavioral2/memory/3996-38-0x00007FFD9EEE0000-0x00007FFD9EF87000-memory.dmp dridex_payload behavioral2/memory/2908-45-0x00007FFD8ED90000-0x00007FFD8EE39000-memory.dmp dridex_payload behavioral2/memory/2908-50-0x00007FFD8ED90000-0x00007FFD8EE39000-memory.dmp dridex_payload behavioral2/memory/1332-61-0x00007FFD8EE30000-0x00007FFD8EED8000-memory.dmp dridex_payload behavioral2/memory/1332-66-0x00007FFD8EE30000-0x00007FFD8EED8000-memory.dmp dridex_payload behavioral2/memory/1760-79-0x00007FFD8EFE0000-0x00007FFD8F088000-memory.dmp dridex_payload behavioral2/memory/1760-81-0x00007FFD8EFE0000-0x00007FFD8F088000-memory.dmp dridex_payload -
Executes dropped EXE 3 IoCs
Processes:
DisplaySwitch.exequickassist.exedwm.exepid Process 2908 DisplaySwitch.exe 1332 quickassist.exe 1760 dwm.exe -
Loads dropped DLL 4 IoCs
Processes:
DisplaySwitch.exequickassist.exedwm.exepid Process 2908 DisplaySwitch.exe 1332 quickassist.exe 1760 dwm.exe 1760 dwm.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Gbrhc = "C:\\Users\\Admin\\AppData\\Roaming\\MICROS~1\\Windows\\STARTM~1\\Programs\\SYSTEM~1\\SRGQXT~1\\QUICKA~1.EXE" -
Processes:
rundll32.exeDisplaySwitch.exequickassist.exedwm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rundll32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA DisplaySwitch.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA quickassist.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe -
Event Triggered Execution: Accessibility Features 1 TTPs
Windows contains accessibility features that may be used by adversaries to establish persistence and/or elevate privileges.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid Process 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 3592 -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
description pid Process procid_target PID 3592 wrote to memory of 2492 3592 95 PID 3592 wrote to memory of 2492 3592 95 PID 3592 wrote to memory of 2908 3592 96 PID 3592 wrote to memory of 2908 3592 96 PID 3592 wrote to memory of 2792 3592 97 PID 3592 wrote to memory of 2792 3592 97 PID 3592 wrote to memory of 1332 3592 98 PID 3592 wrote to memory of 1332 3592 98 PID 3592 wrote to memory of 4712 3592 99 PID 3592 wrote to memory of 4712 3592 99 PID 3592 wrote to memory of 1760 3592 100 PID 3592 wrote to memory of 1760 3592 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8025132bcaf7924552395dabb6c102b0d64e94465f457199304512134f69baf9N.dll,#11⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
PID:3996
-
C:\Windows\system32\DisplaySwitch.exeC:\Windows\system32\DisplaySwitch.exe1⤵PID:2492
-
C:\Users\Admin\AppData\Local\WscY2A\DisplaySwitch.exeC:\Users\Admin\AppData\Local\WscY2A\DisplaySwitch.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2908
-
C:\Windows\system32\quickassist.exeC:\Windows\system32\quickassist.exe1⤵PID:2792
-
C:\Users\Admin\AppData\Local\BszDRfNN\quickassist.exeC:\Users\Admin\AppData\Local\BszDRfNN\quickassist.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:1332
-
C:\Windows\system32\dwm.exeC:\Windows\system32\dwm.exe1⤵PID:4712
-
C:\Users\Admin\AppData\Local\GxsiWgdCe\dwm.exeC:\Users\Admin\AppData\Local\GxsiWgdCe\dwm.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:1760
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Accessibility Features
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
672KB
MD55a78dde634a166e23188aaf235f0ab01
SHA14abe3b95c54d43f20f8c6ddf6bc72901c67c8535
SHA256db4c52977ca73cfc9b5317d8c554a2cb3846bf8e0dbac7bb38e7e40c08fb8015
SHA5129b947b96341e3c6c2d5ba5792d141bade0025e85c3b9c8548be8e147dc280a36b7e59382552bcb98b097bb4af19778363be965aba22613e5a6a3de7988ef9dff
-
Filesize
665KB
MD5d1216f9b9a64fd943539cc2b0ddfa439
SHA16fad9aeb7780bdfd88a9a5a73b35b3e843605e6c
SHA256c1e8fda00da574e8759ba262d76b6edc1d5f4a80620730ef0be7527e0d803db2
SHA512c5fd7d81d1d478056fcbed0ba887ce551832f0104e7c31753c3c8760b4d63f38324f74e996684042acc8f9682fce8a8c85172741a868257e87d5e0f988c4e567
-
Filesize
92KB
MD55c27608411832c5b39ba04e33d53536c
SHA1f92f8b7439ce1de4c297046ed1d3ff9f20bc97af
SHA2560ac827c9e35cdaa492ddd435079415805dcc276352112b040bcd34ef122cf565
SHA5121fa25eabc08dff9ea25dfa7da310a677927c6344b76815696b0483f8860fa1469820ff15d88a78ed32f712d03003631d9aceaf9c9851de5dd40c1fc2a7bc1309
-
Filesize
672KB
MD52fc158ed29d1f395737f7d8534d21dec
SHA1e8e7cc2e12bad3b828430d126474f76b59525994
SHA25630b2196df681166f6118224afa88ec35e682212bedf4635eecab630133c13138
SHA5128240524dfb1c75de9f0510b929582805669cf66da14e2be83ab2be70821127ef9ec7199b232463c25ef3d63aadde9cc8bc3b7eb36e64a2d30f5c9e6979e8167f
-
Filesize
1.8MB
MD55338d4beddf23db817eb5c37500b5735
SHA11b5c56f00b53fca3205ff24770203af46cbc7c54
SHA2568b581f1d15a6920e4ecfe172d8ef753d0a2bf1a47e686a8d5d8e01147fa4c65e
SHA512173170b83e0048ee05da18c0c957744204954da58a93c532b669d62edb632c4c73d0744c13eb864ecf357ff12831aa46c4f2445dc33b62a4547385b9e0297b0c
-
Filesize
676KB
MD53ae391f0975952666212376e881320b3
SHA1525b0e3a8c1d26c9cc25728ba90db5d0fcb1e609
SHA256276bdd82eab8cccfa95525a86d830baa9b129e48574e8ffbeb04b0348384a000
SHA5129b032a2c62848a64e8cad1969a12b09500b01ecf32f67edffe887716b3a75885dcfc17e5de42fef221bb35c00993cc9a1047ee18e5c3c2aa01bc535f7033132c
-
Filesize
1KB
MD5a11a88b349c0dcff567d5161d9462401
SHA1c0beef3339448eb62c72beb9bbd144b4aee947c0
SHA25695c7d3a35413a84db693c647cd5d57ce2d8546b1a3892247b0f6dc896fd0437a
SHA512ce0d5063dca89db4c2a40a3e929d9539f1f7c40af66751633e212cd932eed09f6f77076a0842934d0caeb7347a725d50ac7fe0c19861af0b5602a88399d6423e