Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 19:51
Static task
static1
Behavioral task
behavioral1
Sample
055334a15a5473829f0ee5d7e2695ddd6be6e87e1eaeab9b2bbdc2571dec8ded.dll
Resource
win7-20240903-en
General
-
Target
055334a15a5473829f0ee5d7e2695ddd6be6e87e1eaeab9b2bbdc2571dec8ded.dll
-
Size
776KB
-
MD5
5275646a6840ccb66702495f74f2bcb1
-
SHA1
7914b808819e702bc2d457de368310d19496e7dc
-
SHA256
055334a15a5473829f0ee5d7e2695ddd6be6e87e1eaeab9b2bbdc2571dec8ded
-
SHA512
2ac366a058c1800216e623cce710cc1c42fb942e304365ba9a7eb6b8e6000c7ba2d639210e1f5bf4927243105edf105ee5d3913fe936df68ee0a9270f670c31f
-
SSDEEP
24576:pWyonFMVMKkN3ZvxEhb0IsaQ4KriCo0j6Ij:EHuVMK6vx2RsIKNrj
Malware Config
Signatures
-
Dridex family
-
resource yara_rule behavioral1/memory/1212-6-0x0000000002610000-0x0000000002611000-memory.dmp dridex_stager_shellcode -
Executes dropped EXE 3 IoCs
pid Process 2632 wisptis.exe 3064 dvdupgrd.exe 908 xpsrchvw.exe -
Loads dropped DLL 7 IoCs
pid Process 1212 Process not Found 2632 wisptis.exe 1212 Process not Found 3064 dvdupgrd.exe 1212 Process not Found 908 xpsrchvw.exe 1212 Process not Found -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\Auwqk = "C:\\Users\\Admin\\AppData\\Roaming\\MICROS~1\\Windows\\STARTM~1\\Programs\\ACCESS~1\\ACCESS~1\\MxWM0\\dvdupgrd.exe" Process not Found -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rundll32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wisptis.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dvdupgrd.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA xpsrchvw.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found 1212 Process not Found -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1212 wrote to memory of 2580 1212 Process not Found 31 PID 1212 wrote to memory of 2580 1212 Process not Found 31 PID 1212 wrote to memory of 2580 1212 Process not Found 31 PID 1212 wrote to memory of 2632 1212 Process not Found 32 PID 1212 wrote to memory of 2632 1212 Process not Found 32 PID 1212 wrote to memory of 2632 1212 Process not Found 32 PID 1212 wrote to memory of 3040 1212 Process not Found 33 PID 1212 wrote to memory of 3040 1212 Process not Found 33 PID 1212 wrote to memory of 3040 1212 Process not Found 33 PID 1212 wrote to memory of 3064 1212 Process not Found 34 PID 1212 wrote to memory of 3064 1212 Process not Found 34 PID 1212 wrote to memory of 3064 1212 Process not Found 34 PID 1212 wrote to memory of 1156 1212 Process not Found 35 PID 1212 wrote to memory of 1156 1212 Process not Found 35 PID 1212 wrote to memory of 1156 1212 Process not Found 35 PID 1212 wrote to memory of 908 1212 Process not Found 36 PID 1212 wrote to memory of 908 1212 Process not Found 36 PID 1212 wrote to memory of 908 1212 Process not Found 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\055334a15a5473829f0ee5d7e2695ddd6be6e87e1eaeab9b2bbdc2571dec8ded.dll,#11⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
PID:2688
-
C:\Windows\system32\wisptis.exeC:\Windows\system32\wisptis.exe1⤵PID:2580
-
C:\Users\Admin\AppData\Local\JysA8IqAh\wisptis.exeC:\Users\Admin\AppData\Local\JysA8IqAh\wisptis.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2632
-
C:\Windows\system32\dvdupgrd.exeC:\Windows\system32\dvdupgrd.exe1⤵PID:3040
-
C:\Users\Admin\AppData\Local\iI0jIBwK\dvdupgrd.exeC:\Users\Admin\AppData\Local\iI0jIBwK\dvdupgrd.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:3064
-
C:\Windows\system32\xpsrchvw.exeC:\Windows\system32\xpsrchvw.exe1⤵PID:1156
-
C:\Users\Admin\AppData\Local\Iza7Usz\xpsrchvw.exeC:\Users\Admin\AppData\Local\Iza7Usz\xpsrchvw.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:908
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
396KB
MD502e20372d9d6d28e37ba9704edc90b67
SHA1d7d18ba0df95c3507bf20be8d72e25c5d11ab40c
SHA2563338129ddf6fb53d6e743c10bc39ec372d9b2c39c607cbe8a71cff929f854144
SHA512bcad8894614dcfc1429be04829c217e7c8ac3c40ea3927073de3421d96d9815739ee1b84f0200eb18b3b8406b972bd934204b7b31638c9fe7c297fb201ed4200
-
Filesize
776KB
MD5727206f2b75ae57f209fef9bce568766
SHA122fd901438a3860bb4f0978ec51e1a75dea3201a
SHA2563fa37cedae09bd27c0a0616e69cf4263b19f6f637472a2490a53394967f40841
SHA512da964261703ef50002c87e8f55f72880004dfae5067b2f671c0ab53f7560841949602fbd314eb84e4df063a0168f2233fa27d539663049cb5a15b4cef91b69e1
-
Filesize
25KB
MD575a9b4172eac01d9648c6d2133af952f
SHA163c7e1af762d2b584e9cc841e8b0100f2a482b81
SHA25618f9f520c7157023b0e7dfe7433a63c4dedd47b04d24aac4038b795893050736
SHA5125a7a2c7f184efd9c84256a1a0a5e7aeb95432d63a567196be54e7a9437a5ada9b922983c5fc0cafb16eab4493665d8e56e2f646f9f6a2d6179986925ffcdf769
-
Filesize
995B
MD592c319f4bb83eaf67387fc9a36e90140
SHA12875c15f771545659cbd988b45afdf6c1859e4b2
SHA2564c6caaebf97285fd3cb435d1fcd66257f444500cf470329e7b3fda9cd576c659
SHA512bc0bfeb640d327485febd492860184efd43acc88898f495bde22347878fc6593dc8a0ad768b43a3fd22ae380ba6f1366462c58e425dd013d8bf043e277c26273
-
Filesize
784KB
MD5e1facf9e590da6bfa91b99824344aba4
SHA1a21bd8167b9b47defbadf8887479a33192e6d047
SHA256c6e0856dad386c4451fc19ae1f8a0777b72a8b55f9068958aeffda2f7ccc252a
SHA512ecbc38f848905912a7ce6c5797279971d4ad93d833a642babeefed81794f2cae9e1742dd0635ced149ebf00ee262c477bb420ce8eb7a7578750e39b4161d231b
-
Filesize
4.6MB
MD5492cb6a624d5dad73ee0294b5db37dd6
SHA1e74806af04a5147ccabfb5b167eb95a0177c43b3
SHA256ccb4ecd48561ce024ea176b7036f0f2713b98bc82aa37347a30d8187762a8784
SHA51263bf2931764efe767fb42f9576702dd585a032f74ad2be2481eaf309f34950f05974d77b5cb220a3ff89c92af0c7693dc558f8e3a3ee2a0be6c5c07171d03835
-
Filesize
776KB
MD5962ed42b17658687347af00d7e076ad1
SHA135b3b7f3be9d2ec49f1a43df7e9b234900c102f0
SHA256bf9faecd53b86c0e1f52d1abfaab635445f32a89f48ff3cfc39f983d5832a0d4
SHA5121980f6bdb2664fc128fbfb49714ed6540b41d23300d90c8c1918567970777dc08b81744ff386610261184f9678104bf86fe6e349a420829e996d649866df4c8d