Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
12-01-2025 00:23
Static task
static1
Behavioral task
behavioral1
Sample
5804717ceea8c1a310409fe782bc20fededc7325e6da871a60ed5330eb11b11b.dll
Resource
win7-20241023-en
General
-
Target
5804717ceea8c1a310409fe782bc20fededc7325e6da871a60ed5330eb11b11b.dll
-
Size
804KB
-
MD5
e199895d7c54205f000375ba064ac88b
-
SHA1
77a94bea1030a908a1c08a19e507f29fca3de34e
-
SHA256
5804717ceea8c1a310409fe782bc20fededc7325e6da871a60ed5330eb11b11b
-
SHA512
1bc2efb59234fc071d3b549d90a69d6c5d4b80ade97fcb887fa97b6bcd0e8ab3905c9e608d355f192829e2ddb5d3d86d0a17fb28dddc34f9f07ce0f15ffeca02
-
SSDEEP
24576:KWyoHFMVMKkN3ZvxEhb0IsaQ4KriCo0j6IjG:tnuVMK6vx2RsIKNrjG
Malware Config
Signatures
-
Dridex family
-
resource yara_rule behavioral1/memory/1100-5-0x0000000002EB0000-0x0000000002EB1000-memory.dmp dridex_stager_shellcode -
Executes dropped EXE 3 IoCs
pid Process 2852 mspaint.exe 2684 MpSigStub.exe 1936 eudcedit.exe -
Loads dropped DLL 7 IoCs
pid Process 1100 Process not Found 2852 mspaint.exe 1100 Process not Found 2684 MpSigStub.exe 1100 Process not Found 1936 eudcedit.exe 1100 Process not Found -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\Bvqjtr = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Libraries\\bzBJ\\MpSigStub.exe" Process not Found -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mspaint.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA MpSigStub.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA eudcedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2160 regsvr32.exe 2160 regsvr32.exe 2160 regsvr32.exe 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found 1100 Process not Found -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1100 wrote to memory of 3004 1100 Process not Found 31 PID 1100 wrote to memory of 3004 1100 Process not Found 31 PID 1100 wrote to memory of 3004 1100 Process not Found 31 PID 1100 wrote to memory of 2852 1100 Process not Found 32 PID 1100 wrote to memory of 2852 1100 Process not Found 32 PID 1100 wrote to memory of 2852 1100 Process not Found 32 PID 1100 wrote to memory of 2972 1100 Process not Found 33 PID 1100 wrote to memory of 2972 1100 Process not Found 33 PID 1100 wrote to memory of 2972 1100 Process not Found 33 PID 1100 wrote to memory of 2684 1100 Process not Found 34 PID 1100 wrote to memory of 2684 1100 Process not Found 34 PID 1100 wrote to memory of 2684 1100 Process not Found 34 PID 1100 wrote to memory of 2692 1100 Process not Found 35 PID 1100 wrote to memory of 2692 1100 Process not Found 35 PID 1100 wrote to memory of 2692 1100 Process not Found 35 PID 1100 wrote to memory of 1936 1100 Process not Found 36 PID 1100 wrote to memory of 1936 1100 Process not Found 36 PID 1100 wrote to memory of 1936 1100 Process not Found 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\5804717ceea8c1a310409fe782bc20fededc7325e6da871a60ed5330eb11b11b.dll1⤵
- Suspicious behavior: EnumeratesProcesses
PID:2160
-
C:\Windows\system32\mspaint.exeC:\Windows\system32\mspaint.exe1⤵PID:3004
-
C:\Users\Admin\AppData\Local\8IR6ZMmqG\mspaint.exeC:\Users\Admin\AppData\Local\8IR6ZMmqG\mspaint.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2852
-
C:\Windows\system32\MpSigStub.exeC:\Windows\system32\MpSigStub.exe1⤵PID:2972
-
C:\Users\Admin\AppData\Local\SGAPoVf\MpSigStub.exeC:\Users\Admin\AppData\Local\SGAPoVf\MpSigStub.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2684
-
C:\Windows\system32\eudcedit.exeC:\Windows\system32\eudcedit.exe1⤵PID:2692
-
C:\Users\Admin\AppData\Local\b7E2R\eudcedit.exeC:\Users\Admin\AppData\Local\b7E2R\eudcedit.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:1936
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
804KB
MD571f1ae3caf16b48f2a5f768e4d0b4cbd
SHA1108fa453c1ec49307d91db458666f1727eb9fbce
SHA256b4a51d28390c6893c7b8b9d79bb896ed881ae5a14da7e90f87520076c4b28cc1
SHA5129c44a5a33be4996f956d99bf4726b0976de687d8961f4e77045b64633ae675fe054699cd2a6bc811a8811b7dbf040176b87984bdd5d3339f1a08ca35ad2503e5
-
Filesize
264KB
MD52e6bd16aa62e5e95c7b256b10d637f8f
SHA1350be084477b1fe581af83ca79eb58d4defe260f
SHA256d795968b8067bb610033fa4a5b21eb2f96cef61513aba62912b8eb5c6a5ff7b3
SHA5121f37150f6bcbe0df54bb85a5ad585824cea9332baa9be1649a95c1dfb41723de85c09d98fb2ca8261a49c2184d3bda638b84b2b7b60b97fe42a15ab1620a2542
-
Filesize
804KB
MD5d707b4fdb275c4f6e26d15da5a20198b
SHA1e0cd6e60b1cf3b739de10a3e276901187ce5fc7a
SHA256257e8ee6893f05bcde8751729610a33b5f4506501b6575394c7ef3148a8c5d78
SHA512f3356b7de6268b80461369d4224d6d9aa742da1616125117764977190a41f9709a7d320c957d823505a7e8fdab2b0bf3ddd836cc84aaf077a76ea5570909fac7
-
Filesize
1KB
MD56e4c5828c6b6147e9e47215457da2645
SHA17d11b536e77dab903e7c94cc7564ab181c3a46c9
SHA2566bfc5a7db5bdd870adaecdfd6cdf068ca635d70c0f87353cdd02f2cf7760fe86
SHA5123d727a1a2cc89859e54528794aa2f35273e8f7ad1d0a554775fc29d99290fc6e12a753fb681e23835ce0f3e45db6da86ec74c371414ba4d94e2dea17b0e87b78
-
Filesize
6.4MB
MD5458f4590f80563eb2a0a72709bfc2bd9
SHA13f97dc3bd1467c710c6a8d26b97bb6cf47deb4c6
SHA256ff923c051ae380bf30d749ebe9cf310ccab6572d84eb81b76fb1012bcbdf557f
SHA512e34500658dbe105a704fff6988b75d13aa9931adfd585b8ce1f023c61abd573d58067ee1f43e80076729ba99c9a00c17eb8cfcfac9c3d271d76bd251ccab1681
-
Filesize
832KB
MD5f5fc5fd3813c54b1039a63638e001a3f
SHA1a9495f853e4deb0292044b0f65e4bca7e979417c
SHA2563d73f35440a08143526f9ca294b5f6b4bc1affd05680edf0ac7bf230d63d8971
SHA5120bb7f84dfa5f0dea157841d1124ff8b1e645b4bdc1448d1681398e584ec7fe706b32b07dbfe33c6c85754cb0c81c4e7eeed0b5f6ce1fb6a79019014e921fdbeb
-
Filesize
351KB
MD535e397d6ca8407b86d8a7972f0c90711
SHA16b39830003906ef82442522d22b80460c03f6082
SHA2561f64118bdc3515e8e9fce6ad182f6d0c8a6528d638fedb4901a6152cde4c7cde
SHA51271b0c4ac120e5841308b0c19718bdc28366b0d79c8177091328ef5421392b9ee5e4758816ffb8c0977f178e1b33ed064f64781eaf7d6952878dc8aea402f035e