Analysis
-
max time kernel
149s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-01-2025 01:07
Static task
static1
Behavioral task
behavioral1
Sample
5c31a1991b83b16d620785baf2e328b49cc684886f0682cfefc934c0f8762e93.dll
Resource
win7-20240903-en
General
-
Target
5c31a1991b83b16d620785baf2e328b49cc684886f0682cfefc934c0f8762e93.dll
-
Size
788KB
-
MD5
57ff8aad6421b8785d191a75825a457d
-
SHA1
7991ebfc143d958342135a84297ee949ef110f2a
-
SHA256
5c31a1991b83b16d620785baf2e328b49cc684886f0682cfefc934c0f8762e93
-
SHA512
ec22ac2a7f68eb08b253a75efa75ca5d7dda6c726bc24f799556dd88f1347066c9a36ee683c8e77fef0cc42b0a86c4cbd6caabcf432134b63e815601b76fb908
-
SSDEEP
24576:9WyoyFMVMKkN3ZvxEhb0IsaQ4KriCo0j6Ij:oSuVMK6vx2RsIKNrj
Malware Config
Signatures
-
Dridex family
-
resource yara_rule behavioral1/memory/1200-5-0x0000000002570000-0x0000000002571000-memory.dmp dridex_stager_shellcode -
Executes dropped EXE 3 IoCs
pid Process 2632 javaws.exe 376 dpnsvr.exe 2056 tabcal.exe -
Loads dropped DLL 7 IoCs
pid Process 1200 Process not Found 2632 javaws.exe 1200 Process not Found 376 dpnsvr.exe 1200 Process not Found 2056 tabcal.exe 1200 Process not Found -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Wtobeyey = "C:\\Users\\Admin\\AppData\\Roaming\\Adobe\\FLASHP~1\\c4\\dpnsvr.exe" Process not Found -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rundll32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA javaws.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dpnsvr.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA tabcal.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2788 rundll32.exe 2788 rundll32.exe 2788 rundll32.exe 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found 1200 Process not Found -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1200 wrote to memory of 2716 1200 Process not Found 30 PID 1200 wrote to memory of 2716 1200 Process not Found 30 PID 1200 wrote to memory of 2716 1200 Process not Found 30 PID 1200 wrote to memory of 2632 1200 Process not Found 31 PID 1200 wrote to memory of 2632 1200 Process not Found 31 PID 1200 wrote to memory of 2632 1200 Process not Found 31 PID 1200 wrote to memory of 1836 1200 Process not Found 32 PID 1200 wrote to memory of 1836 1200 Process not Found 32 PID 1200 wrote to memory of 1836 1200 Process not Found 32 PID 1200 wrote to memory of 376 1200 Process not Found 33 PID 1200 wrote to memory of 376 1200 Process not Found 33 PID 1200 wrote to memory of 376 1200 Process not Found 33 PID 1200 wrote to memory of 2700 1200 Process not Found 34 PID 1200 wrote to memory of 2700 1200 Process not Found 34 PID 1200 wrote to memory of 2700 1200 Process not Found 34 PID 1200 wrote to memory of 2056 1200 Process not Found 35 PID 1200 wrote to memory of 2056 1200 Process not Found 35 PID 1200 wrote to memory of 2056 1200 Process not Found 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5c31a1991b83b16d620785baf2e328b49cc684886f0682cfefc934c0f8762e93.dll,#11⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
PID:2788
-
C:\Windows\system32\javaws.exeC:\Windows\system32\javaws.exe1⤵PID:2716
-
C:\Users\Admin\AppData\Local\qsc1LEkq8\javaws.exeC:\Users\Admin\AppData\Local\qsc1LEkq8\javaws.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2632
-
C:\Windows\system32\dpnsvr.exeC:\Windows\system32\dpnsvr.exe1⤵PID:1836
-
C:\Users\Admin\AppData\Local\HPrL6Ylw\dpnsvr.exeC:\Users\Admin\AppData\Local\HPrL6Ylw\dpnsvr.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:376
-
C:\Windows\system32\tabcal.exeC:\Windows\system32\tabcal.exe1⤵PID:2700
-
C:\Users\Admin\AppData\Local\ay0CwrFJC\tabcal.exeC:\Users\Admin\AppData\Local\ay0CwrFJC\tabcal.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2056
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
796KB
MD58b93f148ffdbad8e5fe72cefb320209d
SHA1b4965ea0ce8b87b67c3f25ab20f3b7ef75007de4
SHA2562eea465d200f2677220dbc0ec2dc28ac4e30cbbf4e1894a6ea207ab8af6bad51
SHA512e6ea736f454da7fde29552203aa9ddf3640da52e8a510b761c479afe922361f6b02ab8109cb3a5b04b00f8464d01b674051f05bfb1ee8b7962c5cb4c62671171
-
Filesize
788KB
MD512e2d7329ab5f406d6605c8a13750248
SHA1537a10eeab007a3795d0f78e21accc2a8e1d42e4
SHA256e1461d5999757debc1596594c61b9e7ae56979d02105536e60a1303f0b96025a
SHA5129cd54fd7e3ed558fe1eabaf341237b84c38bba8676943cfd333462cd527c16ab2878ec56fc890f299b7c58a36c2a6287e75a48e8c72cc2ab3ad6d9acb5a08815
-
Filesize
1KB
MD58abf75090c887d0ddc244c962f856291
SHA1c28c6ebe659d05e130ceca60938112189d149290
SHA2562b5b730674037b17f1fdd635cd7d97c0ed982df5c35aae72fc264b23e5d692c3
SHA5121ffcd9e6d9edb5ae29d57c42895801335d13ddbbacb7a6a10b7d5cfe88176f8fe958d51ed99c01ec3dd4bea7fa08077867a36e922b8c6d49f2eaac2dd014b29c
-
Filesize
33KB
MD56806b72978f6bd27aef57899be68b93b
SHA1713c246d0b0b8dcc298afaed4f62aed82789951c
SHA2563485ee4159c5f9e4ed9dd06e668d1e04148154ff40327a9ccb591e8c5a79958c
SHA51243c942358b2e949751149ecc4be5ff6cb0634957ff1128ad5e6051e83379fb5643100cae2f6ef3eaf36aff016063c150e93297aa866e780d0e4d51656a251c7b
-
Filesize
792KB
MD55faad3228e9987187abf354f779ca440
SHA1215ab4caf05a2a9cff0ae71474a048e340f49a50
SHA256529368f387e6dd5aa407c9df9576b20ce95a22c6e224fd45f2a4fdc0551fe3b5
SHA512ebb3f0f928ecb9802ab6f588b0418c5857257b1fda6edfe7bb89e2f3da51b1923c305162755fb1e9543f22db5272ec2eb6f807a36658299d8ea372f329f6abda
-
Filesize
77KB
MD598e7911befe83f76777317ce6905666d
SHA12780088dffe1dd1356c5dd5112a9f04afee3ee8d
SHA2563fe8b63367b4298e70d46e87ce04cc7af5f30dfdb86b79eae41d0731d9415ea1
SHA512fc0226381d9a6984cccac8282697c78966524e1359f7f6044559b8223e773d3c108dda08a2dd283aa171dca3390801f2c92a5d1dbb978dd7f92a67bd8877b8b6
-
Filesize
312KB
MD5f94bc1a70c942621c4279236df284e04
SHA18f46d89c7db415a7f48ccd638963028f63df4e4f
SHA256be9f8986a6c86d9f77978105d48b59eebfec3b9732dbf19e0f3d48bf7f20120c
SHA51260edf20ca3cae9802263446af266568d0b5e0692eddcfcfc3b2f9a39327b3184613ca994460b919d17a6edc5936b4da16d9033f5138bcfd9bc0f09d88c8dcd52