Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24/02/2025, 21:57
Static task
static1
Behavioral task
behavioral1
Sample
48ea1383f689277896530bfa764b94ad28d613fa038c3e418d0f53b4d9b30fa5.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
48ea1383f689277896530bfa764b94ad28d613fa038c3e418d0f53b4d9b30fa5.dll
Resource
win10v2004-20250217-en
General
-
Target
48ea1383f689277896530bfa764b94ad28d613fa038c3e418d0f53b4d9b30fa5.dll
-
Size
780KB
-
MD5
8af03012f1ac4220846c9fff35b62bfc
-
SHA1
689874bf9fceea26456670698904b4e29efaf6a1
-
SHA256
48ea1383f689277896530bfa764b94ad28d613fa038c3e418d0f53b4d9b30fa5
-
SHA512
6fe0e95d527709523be2099e2aab9ee2b6d82f1490451b4eda49b7bef3a85a8afb8fa543d334f2a7327e7e64809ca75cd2ea9713773c05bc9a979c4a354660b1
-
SSDEEP
12288:obP23onr2XV7KrPqgmNiQhDOy4/AT4r/E16K1QS/lsHAGHdDvRQ2sd1gqQw:obe42XV7KWgmjDR/T4a/Mdjm1
Malware Config
Signatures
-
Dridex family
-
resource yara_rule behavioral1/memory/1168-5-0x0000000002560000-0x0000000002561000-memory.dmp dridex_stager_shellcode -
Executes dropped EXE 3 IoCs
pid Process 2376 wisptis.exe 2536 dpnsvr.exe 2436 iexpress.exe -
Loads dropped DLL 7 IoCs
pid Process 1168 Process not Found 2376 wisptis.exe 1168 Process not Found 2536 dpnsvr.exe 1168 Process not Found 2436 iexpress.exe 1168 Process not Found -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rcoehfpd = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\AutomaticDestinations\\RllklYn\\dpnsvr.exe" Process not Found -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rundll32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wisptis.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dpnsvr.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA iexpress.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2336 rundll32.exe 2336 rundll32.exe 2336 rundll32.exe 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found 1168 Process not Found -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1168 wrote to memory of 2744 1168 Process not Found 31 PID 1168 wrote to memory of 2744 1168 Process not Found 31 PID 1168 wrote to memory of 2744 1168 Process not Found 31 PID 1168 wrote to memory of 2376 1168 Process not Found 32 PID 1168 wrote to memory of 2376 1168 Process not Found 32 PID 1168 wrote to memory of 2376 1168 Process not Found 32 PID 1168 wrote to memory of 2588 1168 Process not Found 33 PID 1168 wrote to memory of 2588 1168 Process not Found 33 PID 1168 wrote to memory of 2588 1168 Process not Found 33 PID 1168 wrote to memory of 2536 1168 Process not Found 34 PID 1168 wrote to memory of 2536 1168 Process not Found 34 PID 1168 wrote to memory of 2536 1168 Process not Found 34 PID 1168 wrote to memory of 1852 1168 Process not Found 35 PID 1168 wrote to memory of 1852 1168 Process not Found 35 PID 1168 wrote to memory of 1852 1168 Process not Found 35 PID 1168 wrote to memory of 2436 1168 Process not Found 36 PID 1168 wrote to memory of 2436 1168 Process not Found 36 PID 1168 wrote to memory of 2436 1168 Process not Found 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\48ea1383f689277896530bfa764b94ad28d613fa038c3e418d0f53b4d9b30fa5.dll,#11⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
PID:2336
-
C:\Windows\system32\wisptis.exeC:\Windows\system32\wisptis.exe1⤵PID:2744
-
C:\Users\Admin\AppData\Local\7y2r\wisptis.exeC:\Users\Admin\AppData\Local\7y2r\wisptis.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2376
-
C:\Windows\system32\dpnsvr.exeC:\Windows\system32\dpnsvr.exe1⤵PID:2588
-
C:\Users\Admin\AppData\Local\4lfrar\dpnsvr.exeC:\Users\Admin\AppData\Local\4lfrar\dpnsvr.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2536
-
C:\Windows\system32\iexpress.exeC:\Windows\system32\iexpress.exe1⤵PID:1852
-
C:\Users\Admin\AppData\Local\34vaDf\iexpress.exeC:\Users\Admin\AppData\Local\34vaDf\iexpress.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2436
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
780KB
MD51430b5ac20b2c440c5b2dd66c9efc9cf
SHA15a7c653b175a99b4b78f186d980f27098782bd61
SHA256f84dbbcccf15ee92e37a3ce47cd89537ddc9f7293eb00f309b6e191fa2337845
SHA512b8296451f603ef53583c443447291c7fa408c4ad11100c30e065ff068411e3ec17f580e5f31f52230023d9a3fc6804b3f8206031fdc4419d7bc087271735a133
-
Filesize
163KB
MD546fd16f9b1924a2ea8cd5c6716cc654f
SHA199284bc91cf829e9602b4b95811c1d72977700b6
SHA2569f993a1f6a133fa8375eab99bf1710471dd13ef177ef713acf8921fb4ff565a3
SHA51252c91043f514f3f8ce07f8e60357786eb7236fcf6cdcccca0dd76000b9a23d6b138cebcdec53b01823cb2313ec850fc7bece326ec01d44ed33f4052b789b7629
-
Filesize
788KB
MD5a01d81341663315b077b09de86299445
SHA12f86659d1f6ee0acd609fce1001847328a15568d
SHA256dbb253ec9384e49132147612ff568f5cf4230f78cd4ee351df18e2b77cf9cd76
SHA51281f554f115de692adf017aa42b77113b740c85f4fdc06fe4e0b338bc0f22c05582e5f59e82bb7f724b969d3cf883f95c31f483655cb6fbffd8f6fcf56c2f08d3
-
Filesize
784KB
MD5c784ca489e76451299d09587c116c776
SHA17325da642d5d89bb52c79fbc2c58dcfacd89b57c
SHA256498720706f138c8cb0fc1bc60feb8457059511f3c71711c8082d41ef7da582f1
SHA5125f5ec240233b78fed58d4aa6517602e223a1402ef29f2f0ea7da2becae524e9dd22583faa068c89c01f61aaf2bcb14171454bcbdb89a47cef963c15d0689f399
-
Filesize
1KB
MD57bf6dbab61555fb565a86daa432e6883
SHA1c349893f371dac7a6b7153b0b677c2a5d0d0f9ae
SHA2564390d1cd8af01c33e9df5e3ad872a40364db34ad2acd9d239cdeffb19a6eda06
SHA5121dfb442c0c75ae6bee51da4714997324343b1896bbfec69560f67a73a8391f59938ca82881b0cada9e6a1bdd1eed462033fa494937216f204447c70c4befc6c0
-
Filesize
33KB
MD56806b72978f6bd27aef57899be68b93b
SHA1713c246d0b0b8dcc298afaed4f62aed82789951c
SHA2563485ee4159c5f9e4ed9dd06e668d1e04148154ff40327a9ccb591e8c5a79958c
SHA51243c942358b2e949751149ecc4be5ff6cb0634957ff1128ad5e6051e83379fb5643100cae2f6ef3eaf36aff016063c150e93297aa866e780d0e4d51656a251c7b
-
Filesize
396KB
MD502e20372d9d6d28e37ba9704edc90b67
SHA1d7d18ba0df95c3507bf20be8d72e25c5d11ab40c
SHA2563338129ddf6fb53d6e743c10bc39ec372d9b2c39c607cbe8a71cff929f854144
SHA512bcad8894614dcfc1429be04829c217e7c8ac3c40ea3927073de3421d96d9815739ee1b84f0200eb18b3b8406b972bd934204b7b31638c9fe7c297fb201ed4200